Shashank Bajpai joined as a Chief Information Security Officer (CISO) at Credable.

Shashank Bajpai has been appointed as a Chief Information Security Officer (CISO) at Credable in June 2022. He will be responsible for strategizing, implementing and operationalizing end-to-end security of systems and information at CredAble.

Prior to joining CredAble, He was associated with ECGC Limited, a government-owned export credit insurer. He held cybersecurity leadership role in ACKO General Insurance as a CISO, and at BSE India as a Cybersecurity Manager.

Bajpai also worked at global consultancy major, EY, and was manager – Cloud Security and Security Strategy at Reliance Jio Infocomm Limited. At EY, Bajpai played a role of a cybersecurity advisory and provided consulting to various enterprises in the financial sectors of India, the Middle East and South East Asia.

He has started his career in 2012 when he joined the Centre for Development of Advance Computing as a research project engineer. During his tenure as a cybersecurity professional, Bajpai accrued several certifications including CISM, Certified CISO, CySA+ in threat management and cloud computing, ethical hacking and much more.

About Credable

CredAble is India’s largest working capital tech platform enabling more than $3 Billion working capital annually. As an umbrella platform for all working capital solutions, CredAble caters to the working capital requirements of India Inc which includes large, mid, emerging corporates, MSMEs, and financial institutions. CredAble’s platform hosts over 75 corporate customers, over 150000 small business borrowers, and over 30 large financial institutions and banks. By leveraging the technology built in-house, expertise in big data analytics, trade finance, and partnerships with capital providers, CredAble leads the working capital space while witnessing over 500% year on year growth.