Post Job Free
Sign in

Risk Management Hands-On

Location:
Port Neches, TX
Salary:
85,000
Posted:
May 13, 2025

Contact this candidate

Resume:

JASON LEE

Port Neches, Texas

Phone: 409-***-**** Email: ***********@*****.***

LinkedIn: https://www.linkedin.com/in/jason-lee-2b1b92287/ Professional Summary

Aspiring cybersecurity professionals actively seeking opportunities to begin my career in the field. I am continuously developing my skills across both technical and GRC (Governance, Risk, and Compliance) domains, with a strong commitment to lifelong learning and hands-on experience. Certifications

Certificate of Completion from University of Texas Cybersecurity bootcamp CompTIA Security+ (SY0-701) – In Progress

(Studying foundational security concepts: risk management, threats, identity & access, cryptography, etc.)

TryHackMe “Completed Beginner” and “Pre-Security” paths Virtual Forklift Certification

Completed OSHA-compliant training for safe operation of virtual forklifts; applicable to high-security or industrial environments with virtual machine logistics or simulation protocols. TWIC (Transportation Worker Identification Credential) – TSA/U.S. Coast Guard [2023] Technical Skills

Operating Systems: Windows, Linux, Kali Linux, Mac Tools: O365, Azure, Active Directory, Microsoft Sentinel, Hashcat, Wireshark, Metasploit, Qualys VMDR, Linux CLI, Nano, Nmap, Burp Suite, Splunk, Projects

Linux Server Hardening Project

• Summary: Hardened a Linux server by securing user accounts, enforcing password policies, auditing and updating SSH configurations, removing insecure services, and automating hardening tasks.

• Role: Joint effort with classmates from my Cybersecurity Bootcamp from University of Texas

• Tools: Linux CLI, Nano, Cron, SSH, UFW, Lynis, Tripwire Penetration Test Project (with a focus on web vulnerabilities) – Rekall Corporation (this is a fictional company used for practice in the Cybersecurity Bootcamp from University of Texas at Austin)

• Summary: Conducted a comprehensive penetration test on Rekall Corporation's networks and web applications to identify security vulnerabilities and assess overall risk exposure.

• Role: Performed reconnaissance, vulnerability scanning, and exploitation using industry- standard tools, documenting findings and remediation recommendations in a detailed report.

• Tools: Utilized tools such as Nmap, Metasploit, BloodHound, Hashcat, and Burp Suite to assess security weaknesses and identify potential attack vectors. Splunk Security Log Analysis – Group Project Cybersecurity Bootcamp from University of Texas at Austin

• Summary: Conducted security log analysis using Splunk to detect and investigate suspicious activities in Windows Server and Apache Web Server logs, identifying attack patterns and recommending threshold adjustments for better alerting.

• Role: Our primary responsibility was analyzing server logs to identify anomalies, particularly changes in severity, failed activities, and unauthorized access. We investigated alert patterns, adjusted detection thresholds for improved detection accuracy, and utilized Splunk dashboards to visualize security data. Additionally, I worked closely with my team to document findings and enhance security monitoring strategies.

• Tools: Splunk, Windows Server Logs, Apache Web Server Logs, Data Visualization Dashboards, Statistical Charts

Experience

Head Cashier

Ritter Lumber – Nederland, TX Aug 2022 – Jan 2023

• Oversaw front-end operations, supported junior cashiers, and ensured accurate daily transactions and drawer reconciliation.

• Trained new team members on POS systems, customer service protocols, and transaction handling.

• Resolved technical POS issues, building basic IT troubleshooting experience.

• Maintained accuracy in cash handling and secure end-of-day reporting. Key Achievements:

• Recognized for leadership and efficiency during high-volume periods.

• Trusted with closing duties and sensitive transactions due to reliability and integrity. Chemical Inspector

SGS North America – Port Arthur, TX Sep 2023 – May 2024

• Performed chemical inspections and ensured compliance with ISO and safety regulations in high-risk environments.

• Documented findings with precision using digital systems and collaborated with labs, logistics, and clients.

• Gained hands-on experience in secure documentation, data accuracy, and regulatory compliance

— directly transferable to GRC and policy roles.

Key Achievements:

• Passed internal audits with zero safety violations.

• Completed federal security clearance (TWIC).

• Contributed to efficient, compliant inspection operations in secure facilities. Education

Cybersecurity Bootcamp Certificate

University of Texas at Austin Completed March 27th, 2024

• 24-week intensive training in ethical hacking, SIEM, GRC, and hands-on tools such as Wireshark, Burp Suite, Kali Linux, Splunk, and Metasploit.

• Covered Security+, Network+, and CISSP fundamentals. Associate of Applied Science in Process Technology Port Arthur, TX Graduated Cum Laude

Certificate in Process Technology

Port Arthur, TX Graduated Magna Cum Laude



Contact this candidate