Ajayakumar K R has been promoted to General Manager and Group Chief Information Security Officer (CISO) at Bank of Baroda.

Ajayakumar brings with him over two decades of deep expertise in cybersecurity, IT governance and digital banking innovation. Over the past six years at Bank of Baroda, he has led transformative cybersecurity initiatives across global operations—including 18 international geographies and multiple subsidiaries—while aligning enterprise-wide security strategies with regulatory frameworks and global standards.

In his previous roles, Ajayakumar successfully spearheaded the implementation of cybersecurity architectures, Security Operations Centers (SOCs) and ISO 27001 and PCI-DSS certifications. His work has been pivotal in fortifying the bank’s cyber defense posture through adoption of modern frameworks like MITRE ATT&CK and advanced tools including SIEM, XDR and threat intelligence platforms. He has also played a key role in driving enterprise-wide security awareness and regulatory compliance.

With over 25 years of experience, including leadership roles at Vijaya Bank and Union Bank of India, Ajayakumar continues to play a vital role in shaping secure digital transformation in the banking sector.

About The Author