Post Job Free

Resume

Sign in

SOC Analyst

Location:
San Diego, CA
Posted:
November 17, 2020

Contact this candidate

Resume:

KYLE APFELD

SOC ANALYST

San Diego, CA adhw8q@r.postjobfree.com 858-***-**** https://www.linkedin.com/in/kyle-apfeld/ EDUCATION

University of California San Diego 2020

Cyber Security

● Relevant Coursework: Network Security, Cryptography, Risk Analysis, Malware Analysis, Web Vulnerabilities, SIEM Tools, Incident Response, Digital Forensics, Penetration Testing University of California Santa Cruz 2018

Bachelor of Science in Molecular, Cell, and Developmental Biology

● Relevant Coursework: Computational Biology Tools, Python Programming in the Life Sciences with Laboratory, Programming in Java

CERTIFICATIONS

CompTIA Security+ 2020

CompTIA CySa+ 2020

Amazon Web Services Certified Cloud Practitioner 2020 UNIVERSITY PROJECTS

Red Team, Blue Team Project Analyst

UC San Diego / San Diego, CA / 2020

Technologies Used: Kali Linux, Nmap, Hydra, John the Ripper, Nano, Netcat, Snort, Wireshark

● Utilized the functionality of Nmap in scanning a network and identifying a vulnerable web server

● Hacked into the vulnerable web server and captured a flag

● Analyzed a snort log of a similar attack and wrote a post-incident report specifically addressing attack methods

● Provided the client recommendations on how to harden security controls to prevent a future incident

Phishing Attack Associate

UC San Diego / San Diego, CA / 2020

Technologies Used: Splunk, Ubuntu VM, Cron

● Investigated phishing attacks sent to a mobile games’ provider

● Utilized Splunk to search an email log to identify the sender and recipient of potential phishing emails

● Blocked and created an alert for any additional emails sent from the suspicious actor TECHNICAL SKILLS

Incident Investigation and Response, Information Systems Security, Identity and Access Management, Cloud Security Risk Analysis, Malware Analysis, Firewall Management, Intrusion Detection and Prevention Systems, Networking, Governance and Compliance, Digital Forensics, Risk Management Framework, SIEM tools, Vulnerability Scanning, Python, Java, Microsoft Office, Slack, SalesForce, SharePoint, Zoom, Windows, macOS, Linux

PROFESSIONAL EXPERIENCE

Services Research Associate

Active Motif / Carlsbad, CA / 2018 - Present

● Led a team of three people in the completion of two epigenetic services

● Informed the customer of project status and provided suggestions for complications

● Collaborated with colleagues in revising Standard Operating Procedures to improve experiment accuracy and efficiency

● Mentored new employees for 12 weeks and adapted training procedures to address individual learning styles

UData Associate Analyst

Corbett-Detig Lab / Santa Cruz, CA / 2017-2018

● Wrote Python scripts to analyze genomic sequence data

● Presented data to leadership to assist in the interpretation of the results



Contact this candidate