We provide IT Staff Augmentation Services!

Cyber Security Analyst Resume

0/5 (Submit Your Rating)

Branchburg, NJ

SUMMARY

  • Cyber Security Analyst with close to 5 years of experience in Penetration testing, User Management, Monitoring, Documenting and Cloud Security.
  • Ability to safeguard any environment from the Confidential top 10 and respond to malware or threats in real time.
  • Improved security score of previous environment as well as leaving team more knowledgeable than ever.

TECHNICAL SKILLS

  • Splunk
  • AWS
  • Azure
  • Wireshark
  • MS Excel
  • Windows Security Events
  • Metasploit
  • NMAP
  • Port Scanner
  • Packet Sniffer
  • VPNs
  • Firewalls
  • Linux Command Line
  • Tenable Nessus
  • Snort
  • F5 firewall
  • Cisco
  • Juniper
  • Office365
  • Kali Linux
  • TCP/IP
  • Python
  • IPV4/IPV6
  • DMZ
  • EDR
  • IAM
  • Servicenow
  • Cyberark
  • Palo Alto

PROFESSIONAL EXPERIENCE

Cyber Security Analyst

Confidential, Branchburg, NJ

Responsibilities:

  • Utilized Vulnerability scanning tools such as Nessus, Rapid 7 and Burp Suite on web/mobile applications to remediate SQL injection, Cross Site Scripting(XSS) and Server Side Forgery Request(SSFR) in reference to the Confidential top 10.
  • Weaponized Burp Suite tools such as repeater to perform DDOS attacks, Spidering to map out applications and find potential weaknesses.
  • Used Metasploit to pen test for buffer overflows, various injection attacks as well as any other scripts provided by the developer team to be run and documented.
  • Utilized industry standard framework NIST to perform Gap Analysis of the environment. This included coming up with a long term plan, budgeting and setting goals to achieve by the end of every year.
  • Made presentations for employees and customers educating them on email phishing attacks, the latest cyber threats and personal findings within the environment using NIST.
  • Responded to over 13 incident alerts a week on Checkpoint IDS/IPS, Splunk, and Crowdstrike(EDR) to deter Malware, DDOS, phishing and ransomware while filtering out false positive alerts.
  • Remediated 32 Security misconfigurations on Unix/Linux, Windows servers, Cisco routers/Switches
  • Palo Alto firewalls by changing default credentials as well as disabling unnecessary ports and services etc.
  • Configured custom rules, dashboards, filters and Alerts for Splunk(SIEM) to monitor logs from active directory, databases, firewalls and users for any anomalies or irregular activity.
  • Used CyberArc PAM to manage credentials for the network as well as creating policies, setting user permissions and granting temporary access to avoid unauthorized access.
  • Managed users on AWS IAM, this included grouping users to the appropriate role, giving users temporary access to sensitive machines and databases as well as disabling them.
  • Used Cloud trail as well as Cloud Watch to monitor activity on ec2 instances and S3 database buckets to ensure data security, perform digital forensics as well to respond to any data breaches.
  • Updated and created 100 well written documents relating to threats, root cause along with remediation plans while working closely with different teams to advise them on changes to be made for best security practices.

Information Security Analyst

Confidential, New York

Responsibilities:

  • Assisted Red Team with Pen Tests using Burp Suite by using spidering to find vulnerabilities to be exploited.
  • Used Splunk(SIEM) to create different searches, reports and dashboards while monitoring logs to discuss findings with teams and remediate any issues found in a prioritized order.
  • Responded to incident alerts from Splunk, IPS/IDS, Firewalls and Crowdstrike pertaining to Malware detection
  • Real Time attacks by either remediating them or escalating them by creating tickets on Service Now.
  • Researched latest cyber threats to educate clients and users by creating training documents for what to report as well as safeguarding the environment from findings.
  • Managed 3 projects using service now which included patching of Palo alto firewalls
  • Perform vulnerability scans on new web applications and assisting vendors with installs of firewalls.

We'd love your feedback!