Post Job Free

Resume

Sign in

Security Information

Location:
Upper Marlboro, MD
Posted:
February 16, 2021

Contact this candidate

Resume:

Antwan E. King

Largo, MD *****

803-***-**** adj7x9@r.postjobfree.com

SUMMARY STATEMENT

Highly motivated leader with over 10 years of experience in an Infosec environment. Proficient in cyber security with a specialization in digital forensics in financial crimes and experienced with commercial forensic software through detailed data analysis. Excellent critical thinking skills, knowledge of the rules of evidence, and problem-solving ability with valuable experience in collecting, identifying, classifying, and analyzing physical evidence related to cyber investigation.

Level of Clearance: Secret

Professional Skills

Cyberspace and Cybersecurity Cyber Incident Analysis

Human Aspects in Cybersecurity CyberArk

Cyber Crime Investigation & Digital Forensics Incident Handler Training

Forensic Toolkit Flashpoint

Digital Forensic Investigation Incident Response, Investigations & Network Forensics

EnCase Fortinet

Splunk Business Analyst Training

RPA Implementation Methodology RPA Starter Training

Uipath Licensing Implementation Methodology

CERTIFICATIONS/EDUCATION

Certified Expert Intrusion Specialist (CEIS), Lunar Line School of Cyber Security, obtained 2017

Certified Expert Forensic Examiner (CEFE), Lunar Line School of Cyber Security, obtained 2017

Master of Science in Digital Forensics and Cyber Investigation, University of Maryland, obtained 2017

Utilized both Linux and Windows virtual machines imaging hard drives in various formats using Forensic Tool Imager.

Virtually mounted a flash drive, copied raw data from a file onto the flash drive, disabled and enabled auto mounting.

Verified hash values.

Learned and used mobile forensics to seize, isolate, transport, store for analysis and proof digital evidence safely originating from mobile devices.

Actively used EnCase to conduct in depth analysis of user files to collect evidence such as documents, pictures, internet history and Windows Registry.

Strong understanding of chain of custody procedures and evidence handling.

Performed a hash analysis on images used for evidence and proof of criminal activity.

Studied and performed Analysis of information hiding type through steganography and encryption detection.

Bachelor of Science in Computer Information Science, Benedict College, obtained 2006

WORK EXPERIENCE

IPKeys

Functional Analyst December 2019-Present

Run workshops with client SMEs to collect business requirements and understand the end to end process, while identifying any automation blockers and the suitability of the process for automation.

Develop high level project plans for individual use case projects.

Manage full life cycle implementations including functional design, process design (including scenario design, flow mapping), prototyping, user acceptance testing and deployment, training, and defining support procedures.

Develop and obtain client sign-offs on RPA artifacts, e.g. Technical Design Document, Solution Design Document.

Collaborate with IT consultants with the analysis, evaluation and implementation of systems, challenges, and other IT tasks.

Serve as first point of contact in case of any configuration issues for the team.

Evaluates highly complex security systems according to industry best practices to safeguard internal information systems and databases

Works with DOD clients and customers (that is, any individuals who use or receive the services or products that your work unit produces, including the general public, individuals who work in the agency, other agencies, or organizations outside the Government) to assess their needs, provide information or assistance, resolve their problems, or satisfy their expectations; knows about available products and services; is committed to providing quality products and services.

Present technical design documents to individuals or groups effectively, considering the audience and nature of the information (for example, technical, sensitive, controversial); makes clear and convincing oral presentations; listens to others, attends to nonverbal cues, and responds appropriately.

Accesses password-protected and secured files.

Prepares and presents reports of examinations and findings.

Visa Inc. September 2018-Septmber 2019

Risk Management Analyst, Payment Systems Intelligence

Develop internal reporting and external reporting for multiple partners to demonstrate impact of process improvements and averted losses.

Communicate with merchants regarding exception activity and request additional information as necessary, contact card issuing banks and/or cardholders regarding merchant exception activity.

Used timeline analysis to conduct merchant transaction, volume and chargeback activity review and analysis.

Used considerable judgment to determine solution and seeks guidance on complex problems.

Experienced with writing reports and presenting my findings in a very technical, discipline, and simplistic manner.

Recommend funding holds/releases and report and investigate any potential losses as appropriate.

Provide education to merchants on proper card acceptance and fraud prevention best practices.

Worked with Law enforcement and sponsored banks for investigations and chargeback program management.

Adapts existing methods and procedures to create possible alternative solutions to moderately complex problems.

Actively work with merchants and internal account managers to assist merchants in reducing overall fraud and chargeback levels.

Used internet history for analysis to examine systems for points of intrusion and recreating storylines.

Provide technical onsite support to incident response and evidence seizure activities, maintain chain of custody for digital evidence, provide subject matter expertise on forensic. capabilities for operational security concerns and detect and analyze malware.

Used email analysis to identify computer crimes such as the theft and sabotage of data; unlawful access of data and systems; fraudulent use of bank, credit, and telecommunications accounts.

Lunarline, February 2017- March 2018

Junior SOC Analyst

Perform threat and vulnerability assessment and provide subject matter expertise on appropriate threat mitigation.

Identify intrusion activity by leveraging alert data from multiple sensors and systems and determine priority for response.

Propose additional components and techniques that could be used to proactively detect and prevent malicious activity Provide other services as a key member of the Cyber Security Operations Team.

Network and security log analysis and correlation, including Microsoft Windows and Exchange servers, firewalls, IDS and IDP systems, SEIMs (McAfee, IBM, Splunk, etc.), proxy servers.

Provide escalated response and support to intrusion or security breach investigations.

Worked on the Forensics team to actively investigate, detect, and identify incidents and make risk assessment of vulnerabilities and threats.

Determines methods and procedures on new assignments with guidance.

Develop and build security content, scripts, tools, or methods to enhance forensic processes.

Experience customizing and maintaining scan polices, scan schedules, inventories, zones, and repositories on scanning tools

Provided formal and adhoc reports on security vulnerabilities.

Host-based and network-based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development.

Documentation of all incidents and tickets in the appropriate systems before the end of each shift.

Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.

Inovalon December 2011 – February 2017

Deployment Engineer/System Analyst

Provide excellent customer service by interfacing with employees orally and in writing to resolve problems, recommend database application changes and system upgrades or enhancements.

Plan and schedule installation of new or modified hardware, operating systems, and applications software.

Establishing a project schedule and determine each phase.

Maintain systems configuration and manage installation and integration of systems fixes, updates, and enhancements. Use problem-solving techniques to discover correlation and prevention of complex system and application issues.

Responsible for the daily adherence to the IT security Program including the proper safeguard of sensitive data.

Develop and document systems administration standard operating procedures.

Perform routine functions, such as software backup, file restoration, software installation, hardware setup, reimages and configures new laptops for customs to include copying their files, settings, emails, and network and printer connections.

Consulting with IT security experts in developing communications to inform customers, solve problems and instruct them in taking necessary actions for security compliance.

Providing advice relative to system security upgrades or enhancements.

Participating in projects to prototype and pilot new system security concepts and enhancements.

Assessing new systems security design methodologies to improve quality or compliance with policy.

Coordinate the implementation of security programs across Tier I, II, and III systems, and establish vulnerability reporting criteria.

Configure and maintain development and production servers to include tracking server usage and after-hours support.

Perform timely hardware and network upgrades, active directory updates, and issue resolution reporting.

Perform software and system database maintenance, which includes backups and restorations.

Arrive at solutions to mutual database application problems encountered and provide knowledge and information concerning emerging technologies.

Develop solutions to integration/interoperability issues, design, develop, and manage IT security systems that meet current and future business requirements, and apply and/or extend, enhance, optimize existing architecture.

Resolved any disputes either with the software development team or internally.

BLUECROSS AND BLUESHIELD OF SOUTH CAROLINA April 2007 – December 2011

Deployment Engineer

Conducted system application analysis to fix tier 1 and 2 coding issues.

Monitored system performance to create statistical and analytical reports.

Provided configuration and upgrade support to end-user support alongside developers for hardware and software issues.

Network monitoring and control for over 3,000 company devices.

Implement and maintain SharePoint site security. Establish and maintain end user access policy and permissions. This may also include the ability to delegate permissions authority to other users, as deemed appropriate.

Monitored shared systems to ensure they maintained security standards all while maintaining maximum performance and reliability.

Coordinated major activities between clients and business units to ensure maximum and efficient resources.

Assess new system design methodologies to improve software quality. Evaluate the feasibility of new systems design methodologies in terms of meeting agency systems design requirements. Recommends adoption of the most promising new methodologies or most beneficial implementation approaches; and leads implementation activities that affect information technology (IT) policies.

FEATURED ACHIEVEMENTS/VOLUNTEER

CAAP LEGACY STEMSUMMER RESIDENTIAL PROGRAM March 2019

•Define their leadership style and its relationship to diversity.

•Q&A Personal Insight Questions.

•Compile a network of STEM contacts for future STEM leaders.

•Summarize a variety of STEM-related careers and fields of study.

CCEI Fall Symposium Committee November 2018

Speaker at the Attacking the Roots of Cyber(in)security: The Role of Education focusing on how powerful new technologies might be used to boost the talent pipeline, slow the demand for cybersecurity professionals, and help the nation achieve a sustainable equilibrium.

Cybersecurity Association of Maryland, Inc. November 2018

Catch the Phish: An AI Capture the Flag Event

Assisted with High school students and undergraduates in a state-wide cyber challenge. During this 4-hour challenge, participants accessed data in Jupyter Notebooks, an open-source web application; classify data as malicious or benign and visualize those results. In addition to working with Python, pandas, and matplotlib, participants will leverage some common sense (example., catching a suspicious URL).



Contact this candidate