Soc Analyst Resume
2.00/5 (Submit Your Rating)
Austin, TX
SUMMARY
- Solution - driven and proactive professional with 2+ years of experience as a SOC Analyst with an excellent work ethic.
- In-depth understanding of Cyber Kill Chain, Diamond Intrusion, and MITRE ATT&CK Framework.
- Solid understanding of cyber threats and information security in the form of Threat Actors, Campaigns, and Observables.
- Experience with static and dynamic malware analysis with strong critical thinking, written and communications skills, and people skills (team-player).
- Solid analytical and problem-solving skills, self-motivated to improve knowledge and skill in alert triaging and threat hunting.
- Practical experience in SOC Reporting, Incident Response, Disaster Recovery, and Contingency Planning.
TECHNICAL SKILLS
Operating System: Windows, Linux/Unix
Security Technologies: Cisco Sourcefire, Cisco AMP, CrowdStrike, Carbon Black, Splunk, McAfee DLP, Wireshark, Anti-Virus Tools, Mimecast, Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Security Information and Event Management (SIEM)
Networking: Switches, Routers, Firewalls, TCP/IP protocol suite
Ticket Systems: Service now, Remedy
PROFESSIONAL EXPERIENCE
SOC Analyst
Confidential, Austin TX
Responsibilities:
- Monitors and analyzes network traffic for security events to determine intrusion and malicious events.
- Investigates malicious phishing emails, domains and IPs using open-source threat intelligence tools.
- Performs security and risk analyses to pinpoint vulnerabilities and assess their potential impact
- Performs network security monitoring and triage analysis to identify security incidents
- Monitors and analyzes SIEM alerts to identify security issues for remediation
- Responds to activities related to suspected phishing emails reported to the Network Security Team.
- Analyzes and resolves alerts from McAfee DLP Manager and Splunk Enterprise Security (Splunk ES) and escalate privacy incidents to the Privacy Team.
- Analyzes a variety of network and host-based security appliance logs (Firewalls, IPS, NIDS, HIDS, Email Gateways, Sys Logs etc.) to determine the correct remediation actions and the escalation paths for each incident
- Performs preliminary analysis and triaging to validate potential threats and anomalies
- Documents all activities during an incident and provides support with status updates during the life cycle of the incident
- Uses Splunk to search and analyze logs to confirm malicious emails are quarantined, and malicious attachments are dropped.
- Detects and responds to alerts from endpoint detection response tools.
IT Technician
Confidential
Responsibilities:
- Performed fast and efficient network support, including troubleshooting, help desk functions, and correction of network-related problems on servers and workstations
- Diagnosed issues with the university’s critical hardware and software, including handheld computers and station-specific systems.
- Supported internal administrative team with hardware and software issues (e.g., printers, computers, routers).
- Took over onboarding training for all new hires.
- Performed upgrades and installed updates.