Summary
Overview
Work History
Education
Skills
Certification
Timeline
Generic

Chris Farrell

Kansas City,MO

Summary

Dedicated and detail-oriented SOC analyst with experience in monitoring, detecting, and responding to security incidents within enterprise environments. Proficient in utilizing SIEM tools, threat intelligence, and incident response methodologies. Strong communicator with a collaborative approach to working with cross-functional teams to enhance security posture. Committed to continuous learning and staying up to date on the latest cybersecurity trends and technology

Overview

3
3
years of professional experience
1
1
Certification

Work History

Security Analyst

CYDERES contracted with T-Mobile
2023.07 - Current
  • Investigated and responded to security incidents ingested through ServiceNow
  • Performed in-depth analysis and data collection of security incidents via Splunk, SentinelOne, and Microsoft Defender
  • Assisted in the development of new security operations processes and improvement of existing processes
  • Trained new analysts ensuring that they were properly trained and prepared for their work duties
  • Documented investigation case notes, ensuring relevant details are passed to CIRT for escalated incident analysis
  • Updated CSOC KBs and management repository as necessary for changes to CSOC processes
  • Regularly conducted security research and intelligence gathering on emerging threats and exploits
  • Supported and developed reports during and after incidents.
  • Monitored theuse of data files and regulated access to protect secure information.
  • Analyzed log files for anomalies, identifying potential intrusions or malicious activity before significant damage occurred.
  • Maintained up-to-date knowledge of emerging threats by attending professional development events and staying informed on industry trends.

Security Analyst

CYDERES contracted with GlaxoSmithKline (GSK)
2021.12 - 2023.07
  • Performed monitoring and analysis through SIEM
  • Improved incident management workflows through streamlined communication between SOC Analysts, IT departments, and other relevant parties.
  • Investigated and responded to triaged security incidents ingested through Splunk
  • Utilized CrowdStrike, Splunk-Phantom, and Microsoft Defender to investigate security alerts
  • Analyzed network traffic for potential threats and completed log analysis as needed
  • Monitored reported spam and phishing emails performing blocks and sink holing domains.
  • Reduced false alarms by fine-tuning intrusion detection system configurations based on historical analysis of incidents.
  • Enhanced network security by monitoring systems for potential threats and vulnerabilities.
  • Identified root causes of security breaches through thorough investigation and analysis of log data.

Education

B.S. in Cybersecurity and Information Assurance - Cybersecurity And Information Assurance

Western Governors University
Millcreek UT
07.2025

6-month Bootcamp Certification -

KU Cybersecurity Bootcamp
Kansas City KS
12.2021

Skills

  • Intrusion Detection
  • Endpoint Security
  • Identity and Access Management
  • Risk Mitigation
  • Network Security
  • Security Awareness Training
  • Security Information and Event Management

Certification

  • CompTIA Security+
  • CompTIA A+

Timeline

Security Analyst

CYDERES contracted with T-Mobile
2023.07 - Current

Security Analyst

CYDERES contracted with GlaxoSmithKline (GSK)
2021.12 - 2023.07

B.S. in Cybersecurity and Information Assurance - Cybersecurity And Information Assurance

Western Governors University

6-month Bootcamp Certification -

KU Cybersecurity Bootcamp
  • CompTIA Security+
  • CompTIA A+
Chris Farrell