Summary
Overview
Work History
Skills
Certification
Timeline
Generic

Marcello Duarte

Deerfield Beach,FL

Summary

Highly experienced Offensive Security Engineer with over 15 years in the cybersecurity field, specializing in Red Team operations, penetration testing, vulnerability assessments, and threat intelligence research. Proven leadership in guiding teams of offensive security consultants and shaping Red Team practices to meet mission objectives. Proficient in analyzing technical security weaknesses and staying current with the latest tools, techniques, countermeasures, and trends in computer and network vulnerabilities. Skilled in ensuring compliance with industry PCI requirements through internal and external cloud and application testing methodologies. Certified Offensive Security Certified Professional (OSCP) and Certified Ethical Hacker (CEH), committed to enhancing organizational security posture and protecting client assets from emerging threats.

Overview

19
19
years of professional experience
1
1
Certification

Work History

Security Engineer - Offensive Security

CSAA Insurance Group
10.2023 - Current

In my role, I conduct Red Team operations, penetration testing, and vulnerability assessments to identify and analyze technical security weaknesses within our systems and networks. I stay current with the latest tools, techniques, countermeasures, and trends in computer and network vulnerabilities to effectively protect against emerging threats. By employing internal and external cloud and application testing methodologies, I ensure compliance with industry PCI requirements. Additionally, I perform audits on critical or high vulnerabilities to verify adherence to PCI standards, enhancing our organization's overall security posture.

Offensive Security Engineer

Radical Security
01.2020 - Current
  • Provide leadership for a team of highly motivated offensive security consultants
  • Lead full scope Adversarial Simulation / Red Team assessments
  • Shape and evolve the Red Team practice within the given mission
  • Perform penetration testing against internal infrastructure, cloud environments and applications
  • Research emerging threats, disclosed vulnerabilities and cyber intelligence information and understand their relevance to Radical Security's clients
  • Research and develop customized tradecraft in order to meet mission objectives
  • Perform security and compliance assessments
  • Manage threat modeling and secure code audits
  • Conduct briefings and recommendations to clients.

Staff Security Engineer - Red Team

Olo
01.2016 - 01.2020
  • Red Team
  • Penetration Tests
  • Vulnerability Assessments
  • Analyzing technical security weaknesses
  • Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities
  • Develop tools, techniques, training and countermeasures for computer and network vulnerabilities
  • Application security architecture
  • Provide development teams guidance and formal security requirements
  • Industry PCI requirements such as internal/external network scanning and cryptography methodologies
  • Perform audits for critical or high vulnerabilities for adherence to PCI 2.

Threat Intelligence Research

Security Scorecard
01.2014 - 01.2016
  • Create, enhance, evaluate and maintain threat intelligence data sets
  • Lead the research and prototyping of technologies to enhance threat intelligence capabilities
  • All source intelligence gathering
  • Lead the creation, enhancement and maintenance of software tools and services that facilitate threat intelligence capabilities
  • Create reports, charts and info-graphics displaying latest threat intelligence trends
  • Create, enhance and maintain infrastructure that supports the threat intelligence department
  • Analyze latest vulnerabilities / malware documenting the core problems of specific critical vulnerabilities in order to understand overall threat impact
  • Research and Develop automated malware analysis pipelines.

Security Engineer

NCI
01.2006 - 01.2012
  • Identify and implement tools and technologies, continuously improving security posture
  • Pen-testing to identify and resolve issues in test and production environments
  • Evaluate permissions of users, open ports/services and overall network setup
  • Work with operational teams to improve procedures and close gaps
  • Review technical security posture (network, application, database) for existing and newly acquired businesses or services
  • Analyze ACLs and port connections to production environments
  • Examine network, server, and application logs to determine trends and identify security incidents
  • Participate in the Security Incident Response Process
  • Industry (PCI) requirements such as internal/external network scanning and cryptography methodologies
  • Perform monthly scans of the internal and external networks for critical or high vulnerabilities for adherence to PCI
  • Set up dashboards and review production logs for documentation of personally identifiable information and patterns of possible security incidents.

Skills

  • Experience in Ethical Hacking, Penetration Testing and Red Team
  • Hands on experience analyzing, exploiting, and documenting core problems of specific critical vulnerabilities, exploiting various zero-day attack vectors such as stack overflows, heap overflows, integer overflows, various web application vulnerabilities - SQLI, XSS
  • In depth comprehension of how attacks exploit operating systems and protocols
  • Strong understanding of Information Technology and Security practices
  • Understanding of networking fundamentals (OSI model, Ethernet LANs, Routing basics, IP addressing, Transport Layers
  • Possesses strong understanding of various Internet protocols (eg, TCP/IP, DNS, BGP, SMTP, HTTP)
  • Understands how to analyze network traffic for suspicious and malicious activity
  • Malware Reverse Engineering

Certification

  • Offensive Security Certified Professional, The Offensive Security Certified Professional (OSCP) certification is a highly regarded and challenging certification in the field of ethical hacking and penetration testing. It is offered by Offensive Security, a leading provider of information security training and services. The certification requires passing a rigorous 24-hour hands-on practical exam, which tests the individual's ability to identify and exploit vulnerabilities in various systems and networks. The OSCP certification is highly respected in the industry and is a valuable asset for professionals looking to advance their careers in the field of information security.
  • Certified Ethical Hacker, The Certified Ethical Hacker (CEH) certification is a vendor-neutral credential that validates an individual's expertise in identifying vulnerabilities and implementing countermeasures using a wide range of hacking techniques and tools.

Timeline

Security Engineer - Offensive Security

CSAA Insurance Group
10.2023 - Current

Offensive Security Engineer

Radical Security
01.2020 - Current

Staff Security Engineer - Red Team

Olo
01.2016 - 01.2020

Threat Intelligence Research

Security Scorecard
01.2014 - 01.2016

Security Engineer

NCI
01.2006 - 01.2012
  • Offensive Security Certified Professional, The Offensive Security Certified Professional (OSCP) certification is a highly regarded and challenging certification in the field of ethical hacking and penetration testing. It is offered by Offensive Security, a leading provider of information security training and services. The certification requires passing a rigorous 24-hour hands-on practical exam, which tests the individual's ability to identify and exploit vulnerabilities in various systems and networks. The OSCP certification is highly respected in the industry and is a valuable asset for professionals looking to advance their careers in the field of information security.
  • Certified Ethical Hacker, The Certified Ethical Hacker (CEH) certification is a vendor-neutral credential that validates an individual's expertise in identifying vulnerabilities and implementing countermeasures using a wide range of hacking techniques and tools.
Marcello Duarte