Quantcast

Cyber Security Analyst Resume Plano, TX
Resumes | Register

Candidate Information
Name Available: Register for Free
Title Cyber Security Analyst
Target Location US-TX-Plano
Email Available with paid plan
Phone Available with paid plan
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes

Cyber Security Analyst Dallas, TX

Cyber Security Threat Analyst McKinney, TX

Soc Analyst Cyber Security Rockwall, TX

Cybersecurity Analyst Security Allen, TX

Cyber Security Cybersecurity Analyst Dallas, TX

Cyber Security United States Richardson, TX

Incident Response Cyber Security Grand Prairie, TX

Click here or scroll down to respond to this candidate
Quadri SyedEMAIL AVAILABLE Street Address .802.0998 http://LINKEDIN LINK AVAILABLEUS Citizen with Security ClearanceExecutive SummaryIT Professional with multiple years of experience in Information Security. Excellent communication and client relation skills. Ability to self-train and adapt to various working environments. Capable of conducting extensive research and deliver security services that meet business requirements and goals.Professional ExperienceM3Q Consulting 01/29/2024  PresentCyber Security Analyst (40 hrs)Performed real-time log monitoring in a Security Operations Center from different devices such as firewalls, IDS, IPS, Web Servers, Network Devices, and operating systems such as Windows and Linux.Ensured integrity and protection of network systems in a 24/7 environment by technical enforcement of organizational security policies through the performance of formal risk assessments and internal threat with the use of SIEM tools.Created advanced understanding to develop complex use cases and reviewed logs on IBM Security QRadar SOAR and Splunk Enterprise Security solutions.Monitored security system and diagnosed malware events to ensure no interruption of service. Identified potential threats, and phishing attacks.Reviewed IAM tool (Okta) looked into multi-factor authentication and life cycle management)Observed network traffic for security events and performed triage analysis through Sentinel One and Crowd Strike Falcon.Investigated phishing email on Proofpoint by reviewing attachments, header information, and resource and took necessary actions to prevent users from interacting with malicious content.Responded to cybersecurity incidents by collection, analyzing and providing detailed evidence.United States Army 08/03/2020  01/24/2024Cyber Security Analyst  GRC (40 hrs)Conduct proactive monitoring, investigation and migration of security incidents using ServiceNow.Analyze security event data from the network (IDS, SIEM).Used IAM tool (Okta) help Army meet compliance requirements for identity related activitiesPerformed static malware analysis on isolated virtual servers.Skilled in configuring and managing network devices such as routers and switches to optimize TCP/IP performance.Ensure the integrity and protection of networks, systems, and applications by technically enforcing organizational security policies and monitoring vulnerability scanning devices.Conduct log analysis using SplunkUsed ServiceNow to streamline and improve the handling of incidents.Implemented and managed active directory ensuring seamless authentication, access control, and group policy management.Conducted weekly meetings with team to determine high priority incidents.Created job aids and conducted multiple training sessions for all sites.Interior Logic Group  California, Florida, Seattle, Nevada 04/26/2019  8/01/2020Cyber Security Analyst (40 hrs)Identify, track, and investigate high  priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics, and Procedures)Analyzed and reviewed escalated incidents until closures, which entitled research and advising appropriate corrective actions.Provide support to Cyber Security team during incident response and threat research activities that includes threat analysis support, research, recommending relevant remediation and mitigation.Monitor intrusion events, security incidents and other threat indications and warning information to the client.Performed root cause analysis and phishing activities to identify malicious actors.Used IAM tool (OneLogin) to review access management and user provisioning.Duracell  Chicago, IL 07/28/2017  04/01/ 2019SAP Business Analyst (40 hrs)Worked with global teams (South America, Middle East, Asia, Europe and UK) on change request and projects.Liaison between business and technical teams, created Business Requirement Document (BRD) format, and presented it to technical team (TCS) for build. Conducted daily follow-ups with business and technical team on progress of projects.Monitored the process of projects going through Development, Quality and Production environments. UI Path Robotics certified analyst.Lead FI/SD (OTC) team on gathering requirements and creation of Condition Types and Pricing Condition for posting trade.Lead SD team on requirement gathering and assisted with configuration of Order Types for Latin American Sales Organization (Panama, Chile, Mexico, and Brazil).Lead OTC team on requirement gathering and assisted with configuration of proforma order (F5 document) which is sent to sales rep when Sales Order is created for Barcelona/Italy/Germany/France every time a sales order via EDI, WOM, and manual is created, changed, repriced and saved.Lead an implementation team on a project for Germany (DACH) New Order Combo rule for Back Order, business wanted to combine back orders with new Sales Order, which saved cost by stopping second deliverys on orders.Currently lead 3 projects on automation of creating invoices/email generation to vendors and automation of tax jurisdiction update in ERP using Ui Path RoboticsWorked with directors on making decision for Vendors/Suppliers on BI Business Partner created application road map, timeline, and rate of return on investment in 4 yearsDart  Mason, MI 04/26/2016  06/19/2017SAP Business Analyst (40 hrs)Gathered business requirements and documented new integrations by meeting with business analyst and business stakeholder to draft As-is/To-be process.Performed GAP Analysis documentation and prototyping current business practices and ERP capabilities.Supported HPQC consultants and developed business process and system integration testing scenarios within test (Quality) and developed technical test scripts in HPQC.Created materials in MM01 with exact details including selection of the procurement type, price control, moving price, and standard price with assignment to profit centers.Lead SD team on project creation of SFI certification on invoices and Order acknowledgements for all paper and foam products across the globe (USA, Canada, UK, Brazil, and Mexico), DART saved $3.5 million by not having to retest the environmental SFI certification for all paper and foam products, conducted requirement gatherings, assisted with functional specifications, and after go live (hyper care) support.Lead BI and FSCM team on creation of new BI report on BW/HANA about over aged dependents. This assisted the HR team to remove dependents from coverage in a timely manner, this saved DART Container $2 million dollars in the first 7 months by removing ineligible dependents incurring claims and premium payment fees.Sysco  Houston, TX 11/11/2014  04/04/2016SAP Business Analyst (Full-time)Led weekly follow ups with client and technical team on progress of change request and determined high priority of projects which are in pipeline.Monitored projects, observed, and updated charms in Solution Manager and Salesforce.Lead FI team on Auto Cash of AR ACH, gathered requirements in BRD format, facilitated UAT with business.Lead OTC team on creation of new document type, gathered requirements with business and facilitated UAT with business and technical team for the netting project invoice, this helped clear 55,000 lines of clutter from customer accounts.Defined Security roles for users with business and Security team.United States Army  Virginia, Arizona, Massachusetts 11/01/2011  10/30/2014SAP GRC Business Analyst (40 hrs)ARMY ERP System implementation team, worked as a liaison with project stakeholders to elicit requirements, document current process, responsible for configuration, production support, go live and hyper care support.Developed training documentation for management on how to place users edipi in override tables, and how to track users edipi access in BI & ECC reporting for audit purposes.Follow detailed operational process and procedures to appropriately analyze, escalate and assist in remediation of security incidents.EducationMBA University of Phoenix 2008 - 2010Bachelors in business University of Bangalore 1999 - 2002Certification/TrainingCompTIA Security+

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise