Thushara Illangasekara

Director - Cyber Security at MillenniumIT ESP

Thushara Illangasekara has a strong background in cyber security and network security. They are currently working as an Associate Director - Cyber Security at MillenniumIT ESP since December 2022. Prior to this, Thushara worked at CryptoGen as a Manager/Consulting Engineer - Network Security from October 2019 to December 2022. Thushara also worked at KBSL Information Technologies Limited in various roles, including Assistant Manager-Information Security, Team Lead – Information Security Solutions, and Senior System Engineer from 2013 to 2019. Their earlier experience includes working as a Senior Engineer at Lanka Communication Services (Pvt) Ltd. from 2008 to 2013.

Thushara Illangasekara completed a Bachelor of Science in Information Technology (Special Honors) with a focus on Computer Systems & Networking from SLIIT from 2004 to 2007. Subsequently, Thushara pursued a Master of Science in Information Security at the University of Colombo from 2017 to 2019. In addition to their formal education, Thushara has obtained various certifications, including Palo Alto Networks System Engineer (PSE) - Secure Access Service Edge (SASE) Professional and Palo Alto Networks System Engineer (PSE) - Strata Professional from Palo Alto Networks, Check Point Certified Troubleshooting Expert from Check Point Software Technologies Ltd, 300-208: Implementing Cisco Secure Access Solutions (CCNP Security), 640-554: Implementing Cisco IOS Network Security (CCNA-Security), and 640-802: Cisco Certified Network Associate from Cisco, among others.

Links

Timeline

  • Director - Cyber Security

    July 1, 2024 - present

  • Associate Director - Cyber Security

    December, 2022