Quantcast

Active Directory Security Engineer Resum...
Resumes | Register

Candidate Information
Name Available: Register for Free
Title Active Directory Security Engineer
Target Location US-WA-Seattle
Email Available with paid plan
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes

It Support Active Directory Seattle, WA

Server Administrator Active Directory Auburn, WA

cyber security engineer Seattle, WA

Cyber Security Data Auburn, WA

Cyber Security T Mobile Seattle, WA

Security Clearance Officer Cottage Lake, WA

United States Security Clearance Roy, WA

Click here or scroll down to respond to this candidate
Candidate's Name
Security EngineerEMAIL AVAILABLE (Street Address ) 271-8481 Seattle, WA https://LINKEDIN LINK AVAILABLECertifications:Microsoft: Azure Administrator Associate (AZ-Street Address ), Windows Server Hybrid Administrator Associate (AZ-800, AZ-801) CompTIA: Security+Experience:Cybersecurity Engineer, Directory Services Expedited January 2023  PresentResponsible for authoring remediation plans for Active Directory identity vulnerabilities, specifically Kerberoasting and NTLM relay attacks in large-scale environments.Built and automated a comprehensive Active Directory attack lab in Azure, including networking, access control, and security policies, allowing sophisticated testing of complex configurations such as Bastion forest.Performed detection testing by executing common Active Directory privilege escalation attacks as part of Silverfort and other security tool validation.Collaborated with cross-functional teams to perform security health assessments on hybrid Active Directory environments, uncovering and addressing 200+ vulnerabilities, enhancing data protection measures and reducing cybersecurity risks by 45%.Led the development of a cutting-edge DC Sync attack detection system, achieving a 75% increase in threat detection accuracy and mitigating potential security risks effectively.Spearheaded the creation of detailed execution playbooks for BloodHound Enterprise, PingCastle, and PowerShell tooling to optimize Active Directory security health assessments, reducing engineer project man hours by 10 hours per engagement.Author and researcher on DSE Threat Report, a yearly report on cyber security trends in Microsoft Hybrid environments.Product Setup Analyst, Wireless Advocates LLC May 2022  December 2022Automated user lifecycle management in Azure, improving time to remove off boarded employees by 2+ days.Wrote custom Python script to pull sales data for data clean up and verification, resulting in a 30% decrease in data duplication errors.Implemented comprehensive change management plan for production data updates, coordinating with cross-functional teams to minimize disruptions and errors; increased data accuracy by 25% and reduced manual intervention by 60%.Tier 1 support for internal and external user tickets for 600+ distribution centers across the US.Partnered with business process owners to create pricing reports and dashboards, translating data insights into actionable strategies that streamlined pricing processes; executed change requests that resulted in a 25% reduction in pricing errors and a 10% increase in profit margins.Accounts Receivable Specialist, Wireless Advocates LLC August 2021  May 2022Orchestrated user access management for 20+ SharePoint sites, ensuring seamless access for 5000+ employees; reduced access request resolution time by 40%.Constructed an automated Python script to periodically update shipment tracking sheets, saving 7+ hours per week.Developed comprehensive weekly cash flow reports utilizing advanced Excel functions; streamlined distribution process through SharePoint, enhancing team access and collaboration efficiency.Data Specialist, Rhino Medical July 2021  October 2021Managed patient account databases in Sunquest and integrated systems for 1500+ patients, ensuring accurate records and seamless information flow throughout the healthcare organization.Publications:Candidate's Name , April Palknap. 2023 Global Threat Report DSE: https://insights.dse.team/dse-global-threat-reportSkills Summary:Programming/Scripting: Python, PowerShell, Bash System Administration: Azure, Active Directory, SharePoint, O365 Virtualization: Hyper-V, VMWare Ethical Hacking: Kali, BloodHound Enterprise, SharpHound, Metasploit, Burp Suite, Ghidra Cloud Security: O365, Azure Defender, Azure Sentinel, RBACEducation:Associates of Arts, Seattle Central College

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise