Well-seasoned IT-security professional with a vast amount of knowledge of network, server, and cloud security. Possesses extensive experience with securing both company and client production servers and networks. Team player that can collaborate with group members to write new security scripts, discuss new security vulnerabilities, and implement new security procedures, and protocols.

Experience

C Still Capital, LLC: CEO/Equities Investor (Houston, TX) July 2022 – Present

Personal investment company dedicated to the creation and development of derivative trading strategies.

Responsibilities:

  • Perform stock market sector analysis & seasonality reports
  • Daily research for swing trade opportunities.
  • Developing investment strategies based on intra-month market conditions.
  • Reviewing company earnings reports to discover potential investment opportunities.
Booz Allen Hamilton: Cybersecurity Engineer (Houston, TX) April 2017 – June 2022

Member of the commercial consulting team that strategizes how to leverage new and existing technologies to meet client cybersecurity needs.

Work performed for various Fortune 150 clients:

  • Performed threat models on critical infrastructure to identify risk events and drive recommendations for remediation of risk.
  • Supported development of threat modeling methodology and training material
  • Performed incident response for NotPetya malware – Day one responder that supported the investigation of the malware incident including reviewing logs to determine the original point of compromise, identifying points of lateral movement and proliferation through the environment, and subsequently producing a report to brief the C-Suite/Board of Directors on the summary of events.
  • Performed NotPetya Readiness Assessments – analyzing client’s security control stack to evaluate the effectiveness against the tactics and techniques used by NotPetya/automated lateral movement malware.
  • Threat Hunting/TDO (Threat Defense Operations) – proactively and reactively looking for patterns of malicious activity within the environment, analyzing gaps in existing security control visibility, and engineering solutions to cover discovered gaps.
  • Splunk content development – development of cybersecurity use cases and dashboards for monitoring for adverse events within the environment.
  • Performed security control assessment and mapping security control effectiveness to MITRE ATT&CK framework and development of a custom Splunk application (Python) to display organization security control effectiveness as a heatmap.
  • Attack Surface Reduction (ASR) Lead – Build and run vulnerability management program designed to profile both internal and external infrastructure to identify and remediate weaknesses in architecture and onboarding tools that provide additional visibility to the organization.
cPanel Inc: Security Analyst (Houston, TX) November 2015 – March 2017

Member of a newly formed, two-person team dedicated to identifying malicious activity within the internal network and deploying/administering hardware and software solutions to proactively monitor the company’s production network.

Responsibilities:

  • Ongoing development of Incident Response/Handling plans, and execution of said plans during adverse events
  • Regularly performing both internal and external scans of the company network using tools such as OpenVas to proactively discover network/server vulnerabilities and remediate any issues found
  • Performing patch management and software upgrades to mitigate 0-day exploits and announced CVEs
  • Build and maintain open-source IDS (Snort+Bro) including performance tuning and selecting appropriate ruleset for the network
  • Firewall management – adding new rules and auditing existing rules to ensure proper network segmentation
  • Investigation and remediation of alerts generated by IDS
  • Resolving/Handling third party security reports regarding company’s public facing infrastructure
  • Collaboration with other internal teams within the company to advise on secure product/feature/service implementation and deployment
  • Performing Red Team activities such as penetration testing of internal resources and performing phishing tests
  • Development of company-wide security training programs
HostGator,LLC: Senior Linux Security Admin (Houston, TX) Feb 2009 – June 2015

Maintained the integrity of the company’s network via addressing outbound attacks, monitoring production servers for malicious activity, and resolving both third party and internal abuse reports.

Responsibilities:

  • Detection of server rootkits and performing OS-reloads
  • Performing post-mortem security investigations for account/website compromises. Investigations detail point(s) of compromise and actions which need to be taken to secure the account and prevent the relevant exploit from re-occurring.
  • Monitoring and resolution of outbound attacks originating from company production servers, such as spam campaigns, self-spreading malware, and outbound DoS attacks.
  • Investigation and remediation of 3rd party abuse complaints from various ISPs and service providers such as Hotmail, Comcast, AT&T, and Yahoo.
  • Performing threat research in effort to write detection signatures for new and trending malware and implement preventative measures.
  • Performing manual security investigations of compromised accounts to find and remove malware which may not have existing detection signatures
  • Network monitoring and attack mitigation for both incoming and outgoing network attacks.
  • Performing security audits of customer servers/websites and providing a report of security weakness(es)
  • Assisting clients in becoming PCI compliant by resolving issues identified within third party PCI-DSS audit reports

Certifications

  • ISC2 Certified Information Systems Security Professional (CISSP) –  Oct 2016 – 2022 (Expired)
  • Offensive Security Certified Professional (OSCP) –  Indefinite
  • Microsoft Certified Solutions Expert (MCSE) – Server 2016 & Securing Windows Server 2016 – Indefinite
  • CompTIA Project+ – Indefinite

Education

  • University of Houston: M.Sc. Information System Security 2017 – 2019
  • Western Governor’s University: B.S. IT: Security 2016 – 2017
  • Houston Community College: Associates in Science 2014 – 2016

Awards Received

  • WGU:
  • WGU Texas: Graduate Commencement Speaker: School of IT (2017)
  • Booz Allen Hamilton: 2018 BEYA MDTL (Black Engineer of the Year Award – Modern Day Technology Leader)
  • Booz Allen Hamilton: 2018 Booz Allen Excellence Award (BEA) – Highest award offered by our firm; Awarded due to performance on Fortune 80 client impacted by NotPetya

Skills

  • LAMP (Linux, Apache, MySQL, PHP) server & Windows Server 2016 management and administration experience
  • Experience with Postfix and Exim mail server management and administration
  • Scripting experience with Bash, Python, and PowerShell for task automation
  • Experience with infrastructure configuration management tools such as Puppet
  • Experience with securing and deploying cloud infrastructure on AWS
  • Experience with network monitoring/netflow tools as Bro and nProbe
  • Strong knowledge of packet analysis using tools such as tcpdump and Wireshark
  • Experience with IDS/IPS tools such as Snort and Bro as well as experience in writing Snort rules
  • Experience with administration of AV/EDR tools such as Cylance and FireEye HX
  • Vulnerability scanning and management – identifying vulnerabilities, their impact to the business, and remediation recommendations and experience with tools such as Qualys, Shodan, and OpenVas
  • Firewall Management – Cisco, Juniper, iptables
  • Experience with Cisco and Juniper switch/router/firewall device administration
  • Network DoS attack identification and mitigation
  • Root Cause Analysis – investigating malware infections and using network forensic analysis and server log review to determine method and time of compromise
  • Experience removing malware and malicious injections from websites and servers
  • Experience with Linux and Windows server/endpoint hardening to minimize attack surface
  • Writing and evaluating regular expressions (RegEx)
  • Manually auditing and reviewing server, endpoint, and network logs to identify indicators of compromise (IOCs)
  • Experience with SIEM/log management tools such as Splunk and Elasticsearch, Logstash, and Kibana (ELK)
  • Experience working with large data sets/big data