Quantcast

Cyber Security Analyst Resume Ashburn, V...
Resumes | Register

Candidate Information
Name Available: Register for Free
Title Cyber Security Analyst
Target Location US-VA-Ashburn
Email Available with paid plan
Phone Available with paid plan
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes
Click here or scroll down to respond to this candidate
Candidate's Name
Ashburn VA PHONE NUMBER AVAILABLE EMAIL AVAILABLECYBERSECURITY ANALYSTCertified Cyber Security Analyst with 3 years in IT and over 10+ years of professional experience in Banking Industry. Experienced working in SOC monitoring, incident repose and security analysis. Good exposure working with latest cyber security tools. Experienced on hands-on projects in monitoring and analysis of potential and active threats using security tools and processes. Great communication and leadership skill.KEY TECHNICAL SKILLSSecurity: Splunk ES Sentinel one CrowdStrike IBM QRadar Nessus Nmap DNS Wireshark Kali Linux VirtualBox Metasploit Burp suite Zap Linux NIST-800 OWASP 10 Phishing Analysis Jira Proof pointPROFESSIONAL EXPERIENCECyberNow labs (VA), Sterling, VA Sep 2021 ContinueSecurity Operation Center AnalystRespond to Cyber Security incidents by collecting, analyzing detailed evidence (log files) and ensures that incidents are recorded and tracked for future reviewMonitoring network traffic, working with security events, performing triage analysis using EDR solutions such as Sentinel one and CrowdStrike Falcon to identify the timeline of the incident and affected hosts.Real time Online log monitoring in SOC Operations Center using different systems like Windows, Linux, Windows Servers, and Web servers.Working knowledge on IBM resilient and Jira ticketing tools.Good exposure in Security Analysis and Incident responseExperience on monitoring and analysis of active threats.Ensures protection of networks, systems, and applications by enforcement of security policies using formal risk assessment and internet threats with the use of SIEM tools.Understanding of complex Use cases on IBM QRadar and Splunk Enterprice solutions.Experience in monitoring security systems and analyzing malware events to make sure the applications run constantly without any interruption.Hands on experience in using various tools like OpManager, Nmap, Tenable Nessus, SOC Radar, Kali Linux and Metasploit.Review threat pattern and validation of False positive or True Positive security incidents.Implement and manage Nessus to identify vulnerabilities and track remediation.Conducted log analysis on Splunk Enterprise and IBM QRadar SIEM solutions.Monitored and analyzed SIEM alerts through Splunk Enterprise and IBM QRadar.Provided recommendation to technical teams via IBM Resilient and Jira ticketing systems.Analyzed Phishing emails, files, domain using OSINT tools such as VirusTotal, IBM X-Force, Central Ops, Abuse IP, URL scan, Hybrid analysis, any run, Joe Sandbox, Whois Lookup, PhishTank and MX Toolbox.Analyzed PCAP files, diagnose anomaly traffic with Wireshark, examine infected hosts and write IOC on management summary reports.Experienced working with Sentinel one, CrowdStrike Falcon, OpManager, Burp Suite, ZAP Proxy, Nmap, Tenable, SOC Radar, Kali Linux and Metasploit.Monitored and analyzed network traffic.Implemented network and application security policies to prevent corporate data theft.Investigate security incidents from malicious activities and identified false positives.Reviewed existing policies to ensure compliance with NIST Risk Framework and documented security events.Experience cybersecurity framework and compliance standard NIST, ISO, 27000, SOC2PNC Bank, Herndon, VA March 2015 - May 2021Personal Banking Customer ServicePersonal BankerHelped customer with identifying the needs, issue and try to resolve it.Assisted customers in exploring potential options and available services.Worked with Customer to resolve customers inquiries.Seek opportunity by referring customers to partners.Built customer relationship to understand financial needs to provide best solution.Established great customer relation to keep customer happy and get return business.Full compliance with company policy and procedures.Full understanding of Risk management.Implement risk management.CERTIFICATIONSCompTIA Security+ Splunk Core Certified User.EDUCATIONBachelors of Arts, B.ABhagalpur University, IndiaAttended Sans Sec 542 Application security and penetration testing class.

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise