Post Job Free

Resume

Sign in

Security Analyst United States

Location:
Upper Marlboro, MD
Posted:
November 22, 2023

Contact this candidate

Resume:

***** ****** **** ***, ***** Marlboro, United States, 20772 • 301-***-**** • ad1dpq@r.postjobfree.com

Binta Iteogu

Security Analyst

I am an experienced Cybersecurity Analyst with a background in the healthcare industry and a passion for technology and innovation. I recently transitioned to the Cybersecurity field and gained valuable technical skills through independent learning and completion of the Springboard Cybersecurity Career Track Program. I achieved the Security+ certification and actively expanded my knowledge through platforms like Hackthebox and IT projects. I have strong verbal and written communication skills, problem-solving abilities, and attention to detail.

EXPERIENCE AND EMPLOYMENT HISTORY

Cybersecurity Fellow

Springboard Cybersecurity Career track Program, San Francisco, CA — Nov, 2022 - Present

Part-time 20 hours/ week

I have:

Selected, installed, and configured security applications such as personal firewalls, antivirus programs, and host-based intrusion detection systems successfully.

Mastered network security tools to measure the vulnerability of computer systems and network devices, including network mappers, vulnerability scanners, protocol analyzers, and packet sniffers.

Performed Python, Perl, and PowerShell for malware analysis, scanning, and penetration testing.

Completed capstone project of a 'structured walkthrough' penetration test of a fictional company that discussed the technical aspects of various IT, IT Security, and IT Audit work products to find errors and improve the quality of the final product or service.

Developed and implemented incident response plans to effectively respond to and mitigate cybersecurity incidents. Identify and assess potential cyber threats and risks to the organization's systems and networks, and develop strategies to mitigate them effectively. Enhanced data protection and privacy measures by implementing encryption technologies and secure data storage solutions. Stay updated on the latest cybersecurity trends and technologies to ensure the organization remains ahead in the cyber threat landscape. -Conduct regular vulnerability assessments and penetration testing to identify and address security weaknesses in the organization's systems and networks.

Analyze network traffic and system logs to identify and investigate potential security incidents, and take appropriate actions to mitigate them.

Cybersecurity trainee

Afrius Training, Laurel, Maryland — Oct, 2021 - Nov, 2022

Part-time 20 hours/ week

• Selected, installed, and configured security applications such as personal firewalls, antivirus programs, and host-based intrusion detection systems successfully.

• Mastered network security tools to measure the vulnerability of computer systems and network devices, including network mappers, vulnerability scanners, protocol analyzers, packet sniffers.

• Performed Python, Perl, and PowerShell for malware analysis, scanning, and penetration testing.

• Completed capstone project of a 'structured walkthrough' penetration test of a fictional company that discussed the technical aspects of various IT, IT Security, and IT Audit work products to find errors and improve the quality of the final product or service.

• Developed content for, as well as perform the following tasks for Azure Sentinel (SIEM): Used custom PowerShell script to extract metadata from Windows Event Viewer to be forwarded to third-party API in order to derive geolocation data Configured Log Analytics Workspace in Azure to ingest custom logs containing geographic information (latitude, longitude, state/province, and country) Configured Custom Fields in Log Analytics Workspace with the intent of mapping geo data in Azure Sentinel Configured Azure Sentinel (Microsoft’s cloud SIEM) workbook to display global attack data (RDP brute force) on a world map according to physical location and magnitude of attacks.

Conduct continuous monitoring of network and system security to identify potential vulnerabilities and threats, and develop appropriate strategies to mitigate risks.

Assist in the development and implementation of cybersecurity policies, protocols, and procedures to ensure compliance with industry standards and regulations.

Assist in the development and execution of cybersecurity incident response plans to ensure timely and effective response to security incidents.

Assist in conducting security risk assessments and vulnerability assessments on computer systems and networks to identify potential security weaknesses and recommend corrective actions.

Collaborate with the cybersecurity team to identify areas of improvement and develop innovative solutions to enhance the overall security posture of the organization.

Assist in the maintenance and regular updates of cybersecurity documentation, including procedures, policies, and guidelines.

EDUCATION

Certificate of completion

Springboard Cybersecurity Career track Program, San Francisco — Nov, 2022 - Oct, 2023

Doctorate of Physical Therapy

AT Still University — Apr, 2008

Masters of Physical Therapy

Howard University — Dec, 2006

EDUCATION

Bachelor of Science in Exercise Sports Science

University of Delaware — May, 2002

Concentration in Exercise Physiology

SKILLS

Customer Service Window systems

Python Nmap

AWS Security Information and Event Management (SIEM) Data Analytics Wireshark

Active Directory Splunk

Google Suite Microsoft Office

Linux/Unix Threat & Vulnerability Management Networking & Traffic Analysis Powershell

Identity and Access Management (IAM) Cyber Threat Mitigation

Incident Response Data Protection

MAC systems

LANGUAGES

English

Native

COMPLETED IT PROJECTS

System Hardening

Desktop Virtualization

Small Lab Design

Zero Trust Presentation

Technical Security Assessment

SOC Strategy Presentation

Computer Forensic Lab

Python for Cybersecurity

AWS PCI DSS

Powershell for Cybersecurity

Social Engineering

The Software Development Lifecycle

Web Application Vulnerability

Remediation

Penetration Test Report

Perform Reconnaissance, Identify Targets and Run Scans, Identify Vulnerabilities, Completed Threat Assessment, Final Report which included an Executive Summary for the client’s senior management, and a Detailed Technical Report.



Contact this candidate