Summary
Overview
Work History
Education
Skills
Timeline
Generic
DESMOND HAYNES

DESMOND HAYNES

Silver Spring,MD

Summary

Possessing over eight years of experience in linux system administration and splunk consulting, provided managerial support as an SME (subject matter expert) in a number of projects. A system administrator who monitored the development of an agile environment, while providing support for the conceptualization and engineering of an enterprise infrastructure with virtual machines both linux and windows. As a Splunk consultant, I have upgraded and architected tier one splunk enterprise environments, providing ongoing experience in deploying and monitoring applications. I have supported agile projects and worked proficiently with PMP and business intelligence analysts. While migration efforts were underway, I have deployed ESXI servers worldwide as a part of the unified threat management platform. In addition to my linux experience, I have migrated a production tier one splunk distributed environment to GCP. I have worked on DOD splunk migrations to the cloud for multiple agencies. I am a SME with a First-rate technical expertise possessing interpersonal skills when communicating with different teams. A polished engineer continuously progressing through stages of continuous development and integration.

Overview

15
15
years of professional experience

Work History

Splunk Architect

Sdv International, Defense Health Agency
Alexandria, VA
01.2023 - Current
  • Migrate Splunk Environment to Cloud
  • Develop Visio Diagram
  • Onboard Digital Guardian Data
  • Onboard Mule-soft data into Splunk
  • Onboard fire brigade data into Splunk
  • Manage notable events in ES
  • Construct alerts to report to ISSO
  • Develop search queries for the Cyber Incident Response team
  • Onboard jboss data into Splunk
  • Onboard Cisco data
  • F5 data ingest via F5 Big IP
  • Upgrade Splunk Endpoints verify Python compatibility
  • Nexus scans for vulnerability of endpoints
  • Mitigation of potential vulnerabilities
  • Onboard okta data into splunk
  • Onboard tenable data into Splunk
  • Monitor CPU utilization and memory stats with Grafana
  • Vmware Vcenter EXSI host montoring
  • Mount filesystem on NFS mountpoints
  • Integrate CyberArk with Splunk
  • Renew Certificates with Venafi
  • Write Ansible Script to Deploy Splunk Universal Forwarders
  • Leverage Jira Epics and Stories to Create two week Agile Sprints
  • Map New Roles in Splunk to LDAP configurations
  • Assisted senior engineers in the deployment and configuration of LDAP servers and services.
  • Participated in LDAP schema design discussions and contributed to the development of custom schema elements.
  • Conducted testing and validation of LDAP configurations to ensure compliance with security and performance requirements.
  • Documented LDAP configurations, procedures, and best practices for internal knowledge sharing.
  • Implementing Password Complexity Rule Splunk STIG
  • Implementing a Splunk Access Control STIG
  • Service Now Incident Management
  • Service Now incident creation
  • Service Now incident Tracking
  • RHEL 8 upgrades
  • FA policy configuration management
  • Create an Ansible Script to upgrade RHEL version7 to version 8
  • Create an Ansible Script to Install and Configure Git
  • Write an Ansible Script to Generate SSH keys
  • Deploy Utility Server and configure
  • Deploy Bitbucket Code
  • Create a Splunk Configuration Tracking Dashboard
  • Onboard Mulesoft Data into Splunk
  • Onboard Digital Guardian Data into Splunk
  • Migrate Splunk Architecture from on prem into the AWS Cloud
  • Migrate Splunk Architecture from on prem to the GCP cloud
  • Create a Phantom Playbook to alert on certificate expiration Autogenerate a new key as an action
  • Develop aggregation policies in ITSI
  • Develop Correlation searches in ITSI
  • Develop Correlation searches in Enterprise Security
  • Onboard Openshift Data into the GCP Splunk instance
  • Onboard Tanium Questions into Splunk via REST API
  • Onboard Bluecoat Proxy Data into Splunk

Splunk Architect

FEMA, Guidehouse, EE Computing
Washington, DC
04.2021 - 01.2023
  • Migration of Data from On Prem to GCP cloud
  • Deploy pods in GCP
  • Configure Splunk in GCP
  • App creation in GCP
  • Configure Routes in GCP
  • Splunk knowledge object migration to GCP
  • Monitor Splunk health in GCP
  • Configure Monitoring Console in GCP
  • Spin up Splunk Pods for all instances of Splunk
  • Full deployment of New Splunk Enterprise Environment
  • Mitigation of Log4j vulnerabilities
  • Ansible tower
  • Ansible playbook creation
  • Machine learning technology
  • User Behavior Analytics for analysis and reporting to management
  • ITSI implementation
  • KPI metrics analysis
  • Looking glass table reporting
  • Correlation searches created for visibility and analysis
  • False positive mitigation
  • Dashboard creation for vpn metrics
  • Visio diagram created for visibility
  • Negotiate increase in splunk enterprise license
  • Juniper vSrx dashboard metrics
  • Operational statistics analysis
  • Dense/sparse data analysis
  • Historical searches for IOCs
  • Correlation searches identity risky countries successful authentication
  • Infoblox metrics analysis
  • Operationalize azure risk detection framework
  • Enterprise security visibility for inbound traffic search
  • Add TCP json Data Destination for Cribl
  • Cribl Schema Agnostic
  • Manage Data destinations for Cribl Splunk Json Data
  • Obfuscate social security numbers using Cribl
  • Mask, Eval, Parse, Lookup Functions to transform Splunk Data in Cribl
  • Utilize Appscope CLI to introspect and Linux Process
  • Configure development branch configuration tree for Cribl Gitops
  • Utilize Cribl Stream Functions to parse Windows XML events
  • Utilize Cribl stream to selectively route data
  • Cribl at-rest partitioning scheme to filter the data being ingested
  • Cribl Flatten and Eval Functions to clesn up events
  • Enriching data using Maxmind and GeoIP
  • Run automatic lookup tables with compromised IP addresses against Proofpoint data
  • Outputlookup compromised IP list from emerging threats open source feed
  • Cribl stream javascript expressions to extract values in Pipeline Functions
  • Cribl stream javascript expressions to filter data
  • Cribl stream lookups by CIDR match to route and sort data by subnet
  • Utilize Cribl stream regex against intermingled data
  • Run Cribl stream lookup exact match function against structured json/xml data
  • Utilize Cribl stream Numerify and Aggregates functions to create aggregated data
  • Utilize to Cribl Publish Metrics functions to deliver high quality to SQL databases
  • Deploy Cribl Edge in Development
  • Route data from Cribl Edge to upstream systems
  • Store Data with Metadata tagging format based on naming convention as unique identifier for data lakes
  • Route raw data to data lakes
  • Structure unstructured raw data formats
  • Leverage machine learning to enrich datasets
  • Set Data lake retention policies
  • Troubleshoot slow performance on data lakes
  • Data lake silo away after retention policy is met
  • Enable identities for sql queries on data lakes
  • Automate response to notables with SOAR playbooks
  • Leverage SOAR playbooks for virus total investigations
  • Notables investigation and remediation
  • SOAR asset configuration and installation
  • SOAR playbook labels and investigation
  • SOAR crowdstrike asset configuration and investigation
  • SOAR falcon API configuration and playbook implementation
  • Upgrade splunk tier One environment
  • Back scripts via ansible script
  • Upgrade User Acceptance testing splunk enterprise
  • Backup and upgrade all Heavy forwarders via ansible scripts
  • Backup and upgrade kv store via ansible script
  • Document tier one upgrade process
  • Backup and upgrade deployment server via ansible script
  • Upgrade Splunk TAs for latest version
  • Automate splunk backups with cron
  • Sync backups from RHEL instance to aws S3 instances
  • Resolve disk space issues
  • Itsi backups automated with us ansible scripts
  • Adding permissions via bash script automated during upgrade process
  • Automate an upgrade script to simplify election process for splunk upgrade
  • Troubleshoot hosts networking issues during enterprise upgrade process
  • Map splunk TA location
  • Automation steps process in devleopment
  • Automation steps proecess in User acceptance testing
  • Food and Drug Administration
  • Health and Human Services

Splunk Engineering SME

FDA, Arena Technical Resources
Bethesda, MD
04.2020 - 04.2021
  • Splunk O&M tasks
  • Update Splunk RACI charts
  • Provide security patching and Upgrades
  • Submit requests for equipment
  • Provision new equipment and decommissioning requests
  • Perform equipment monitoring functions
  • Support Network via Splunk alerting Operations
  • Configure backup and restore functions for Splunk Enterprise Infrastructure Manage vendor Maintenance Agreements
  • Create and maintain Splunk runbooks and SOPs
  • Update legacy Enterprise security dashboards with existing html code Update legacy Enterprise security dashboards with existing xml code Configure phantom playbook for palo alto
  • Configure phantom add on for Enterprise security
  • Configure phantom application for reporting
  • Tune alerting for palo alto firewall threats
  • Tune Emotet alerts in Enterprise Security
  • Provide use cases for operations with Enterprise security
  • Administer Phantom external connection to Enterprise security
  • DLP dashboard creation and tuning in ES
  • Monitor and report emails with unencrypted PII in ES
  • Monitor and report on unencrypted GDPR in ES
  • Writing custom playbooks using python in Phantom
  • Upgrade from python version 2.7 to 3.0
  • Automate installation of splunk universal forwarder using ansible playbooks
  • Automate upgrade of indexing tier using ansible playbook
  • Automate upgrade of Splunk on prem environment using Ansible Playbook
  • Onboard Messagetrace data using python script into Splunk indexing tier
  • Monitor and report catch and release trend in ES Monitor and report Unencrypted personal domain in ES Monitor configure notable events
  • Sync playbooks in phantom to enterprise security Containerize notables in phantom from ES
  • Monitor and report symantec DLP severity Distribution Configure Falcon Host API in Phantom
  • Configure crowdstrike OAuth in Phantom
  • Develop in house new application for global advanced visibility html code for dashboard development
  • Asset configuration for Phantom Infoblox
  • Configure apps for Panorama Application in Splunk Phantom Application
  • Validate connectivity for Phantom secure instance and Palo alto firewall
  • Configure asset for infoblox application for Phantom
  • Phantom application for Palo Alto configure assrt
  • Phantom application for LDAP asset configuration
  • Developing playbooks for Crowdstrike
  • Configure Phantom add on for Splunk to Phantom secure instance
  • Configure Phantom reporting and analysis Application for statistical monitoring
  • United States House of Representatives

Splunk Engineering SME

The House Of Representatives,TDI,The Select Group
Washington, DC
10.2019 - 04.2020
  • Ingest BigFix data into Splunk
  • Onboard Jira data for management visibility
  • Onboard finmark data into splunk
  • Onboard checkpoint data
  • Customize checkpoint sourcetypes
  • Onboard palo alto data into splunk
  • Onboard CASB data into splunk
  • Optimize proofpoint search queries
  • Implement disaster recovery plan for Splunk architecture
  • Configure enterprise security
  • Custom field creation for 0365 data
  • Azure data analysis
  • Alert creation and false positive reporting mitigation
  • Search optimization
  • Account management LDAP integration
  • Dashboard customization for all feeds and alerting drilldown per sourcetype Creating technical documents for SOC to follow in Jira and share point On Call 24-7 for Technical support for all splunk feeds
  • Onboard and architect splunk environment for optimization and efficiency

Splunk Engineering SME

Department of Agriculture, TDI, The Select Group
Alexandria, Washington, VA, DC
07.2019 - 10.2019
  • Optimize Searches in Enterprise Security
  • Modernize Splunk Wiki Confluence documents
  • Alloy Ticketing system
  • Onboard Jira API Data into Splunk using Python script
  • Implement deployment plan for Splunk monitoring Cloud data Deploy HA pair Heavy forwarders to Azure cloud
  • White board business processes from a security standpoint Implement capacity planning based on Splunk best practices Change the culture from a security standpoint
  • Onboard BigFix data
  • Whiteboard Architecture for Migration to NITC
  • Decommission Indexers at Remote site in Dallas from Indexing Cluster
  • Onboard Cisco ASA syslog data
  • Configure Phantom playbook in sandbox
  • Coordinate workflow to execute actions on arguments
  • Utilize ES to report IOCs to ISSOs
  • Invoke automatic response from scheduled reports and alerts
  • Mitigate day to day management through automation implementation through playbooks Alert on 0365 logs ingested from Microsoft Cloud services to improve the security posture Work with engineers to conduct semi-automated malware investigations
  • Assist compliance with inventory management
  • Launch investigations using Firepower IPS logs in Splunk
  • Optimize analysts searches
  • Conduct sphere phishing exercises
  • Increase search performance by configuring scheduled searches to run after office hours Sun playbook as part of a Task in a playbook
  • Review host incident activity in Phantom
  • Utilize playbook to mitigate noise
  • Investigate port scans utilizing playbooks
  • Department of Homeland Security
  • Select Group Leidos, , Splunk Engineering SME, SW

Splunk Engineering SME

Department of Homeland Security, Ledios
Washington, DC
01.2019 - 07.2019
  • Ingest Microsoft O365 logs into our Splunk instance
  • Build knowledge objects and content management in Splunk Enterprise Security Ingest Microsoft Azure logs into Splunk instance
  • Install and configure RHEL Satellite 6.2
  • Ingest Bluecoat Proxy feeds
  • Export Jira ticket information into Splunk
  • Patching hosts with Errata
  • Add Content to composite content view
  • Synchronize Satellite with multiple hosts using Capsule Servers
  • Install and configure Katello
  • Install and configure Foreman
  • Install and configure Pulp
  • Install and Configure Candlepin
  • Automate deployment of general applications
  • Automate the provisioning of Search head and Forwarder Components Automate repository and license management of RHEL servers
  • SNIPE IT license management
  • Verify host cypher suite compliance and classification
  • Validate SSL decryption visibility
  • Troubleshoot firewall and network issues
  • Troubleshoot VPN issues with Network team
  • Epics creation in Jira
  • Define Jira task creation and criticality rating standards
  • Onboard Tanium logs into Splunk
  • Onboard syslog data into Splunk
  • Change management platform
  • Implement firewall rules to enable bi directional traffic
  • NFS mounts for shared storage across DHS platform
  • Backup indexer configuration data
  • Gitlab configuration
  • ATOM text editor
  • Gitlab development branches
  • RHEL satellite fully subscribe client host group
  • RHEL satellite weekly updates for scanning and compliance
  • Whiteboard Splunk implementation plans for horizontal scaling Optimize analysts searches in ES
  • Develop heat map for Alerting in ES
  • CVE vulnerability mitigation
  • Develop new in house application with python script for jira ingestion app
  • Develop new in house application for adfs script for jira ingestion app
  • Department of Homeland Security, Ingest Microsoft O365 logs into our Splunk instance
  • Build knowledge objects and content management in Splunk Enterprise Security Ingest Microsoft
  • Azure logs into Splunk instance
  • Install and configure RHEL Satellite 6.2
  • Ingest Bluecoat Proxy feeds
  • Export Jira ticket information into Splunk
  • Patching hosts with Errata
  • Add Content to composite content view
  • Synchronize Satellite with multiple hosts using
  • Capsule Servers
  • Install and configure Katello
  • Install and configure Foreman
  • Install and configure Pulp
  • Install and Configure Candlepin
  • Automate deployment of general applications
  • Automate the provisioning of Search head and
  • Forwarder Components Automate repository and license management of RHEL servers
  • SNIPE IT license management
  • Verify host cypher suite compliance and classification
  • Validate SSL decryption visibility
  • Troubleshoot firewall and network issues
  • Troubleshoot VPN issues with Network team
  • Configure assets to connect to Fireye Applications in SOAR
  • Asset configuration for Tenable SC
  • Playbook creation for Tier One analyst Threat remediation
  • SOAR notable alerting action ingestion from Splunk Enterprise Security
  • Validatek
  • Department of

Splunk Engineering SME

ValidaTek
McLean, VA
01.2018 - 01.2019
  • Splunk Architecture exam I completed
  • Splunk Architecture Certification II completed
  • ITIL exam completed
  • Splunk monitoring of logs for Electronic Diversity Visa
  • Splunk onboarding syslog data from Linux and Windows OS
  • Onboard OEL Data
  • DB connect utilized to onboard SEP data
  • F5 integration with Splunk iApps
  • F5 load balance search head clustering
  • Indexer clustering
  • Support security analysts for potential threats
  • Configured alerts with Fire-eye
  • ITSI
  • Summary Indexing of F5 data from multiple enclaves
  • Architect topology diagram for upper level management
  • Monitor logs from electronic diversity visa worldwide and ensure uptime for front end Configured automatic lookups for potential threats HVT and HVA lists
  • Prepared reports for Branch chiefs
  • Implement Jira ticketing system in Splunk logging for alerting
  • Implementing remedy TA for change management
  • Arcogent

Splunk Consultant/Business Analyst

Arcogent Splunk Partner
Stafford, VA
10.2017 - 01.2018
  • Splunk consultant services for client
  • One on one support at client site
  • Engage with client
  • Use case development
  • Alert creation
  • Database management
  • DB connect configuration and installation
  • IBM product solutions
  • Configure fireeye alerting
  • Alerting severity rating
  • User activity alert creation
  • Troubleshooting misconfigured alerting
  • Implement best splunk best practices at customer site
  • Support sales representative answering questions regarding IBM products
  • IBM
  • New relic
  • Log monitoring
  • Splunk event correlation metrics
  • Alert notification for customer site visibility metrics
  • Coordinate Collaborative efforts between ISSOs for advanced visibility using Splunk Metrics
  • Flowmill APM tool
  • Total database connection report
  • Wiki confluence documentation of tasks
  • Facilitated deployment of Splunk Enterprise for clients
  • Built portfolio of clientele
  • Conduct sales calls over the phone
  • Push code from GitHub
  • Deployed new in-house applications with Splunk developers Conducted weekly standup
  • Install and configure Splunk for clientele on site
  • Install and configure Splunk in house applications on site

Unix Engineer and Splunk SME

Department of State, About Web LLC
Greenbelt, MD
08.2016 - 10.2017
  • Experienced in System Administration, Installation,, Patches, Migration, Configuration, Troubleshooting
  • Integrate Rapid7 for visibility
  • Integrate Tanium for advanced visibility and security
  • Train analysts on using Splunk Search heads
  • Configure syslog to bring in Cisco ASA firewall data
  • Configure firewall rules
  • Install RHEL 7
  • Configure firewall D
  • Establish VPN Tunnel to every Embassy worldwide
  • Created lookup table to resolve vendor names and product IDs for USB devices connecting to Network for Security and identify threats
  • Set up Alerts with in house application for analysts to use
  • Manage physical servers in Server Rack
  • Upgrade IDRAC for DELL R730’s
  • Attend architecture meetings guidance for senior watch officers
  • Report triggered alerts to government officials
  • Serving as a SME for data analytics
  • Driving complex deployments of Splunk Architecture
  • Using SPL language for statistical and analytical modeling and reporting
  • Customize the input parsing process
  • Utilized knowledge objects for reporting statistics
  • Utilize the Distributed management console to investigate resource usage
  • Negotiated a new 3TB Splunk Enterprise license
  • Configured license pooling
  • Facilitated the development of new Splunk applications using GIT
  • Troubleshooting Splunk feed issues and data ingestion for remote locations
  • Deployed new Splunk architecture at disaster recovery site
  • Configure hot, warm and cold buckets hold data for extended period of time
  • Created home dashboards to monitor ingestion and feeds for private network performance Integrated Splunk with LDAP
  • Updating active directory to add new users and set permissions
  • Writing new firewall rules (Access rules and reverse Access rules)
  • Monitor hardware and applications using SolarWinds
  • Updating wiki with SOP’s and allowing access for all users in the active directory
  • Install and configure F5 load balancer within Splunk architecture
  • Bash script for daily backups of the KV store
  • Design and implement syslog network traffic and syslog server
  • Use KVM to monitor an configure DELL hardware
  • Install and configure universal and heavy forwarders
  • Install and configure deployment server and search head deployer
  • Utilize Wireshark for packet analysis and improved security
  • Created a new subnet within private network and ingrate instances of Splunk architecture into existing private network
  • Genuent

Unix Administrator/Middleware and DevOps Administrator

Accenture, Genuent
Bethesda, MD
07.2016 - 08.2016
  • Experienced in System Administration, Installation,, Patches, Migration, Configuration, Troubleshooting
  • Integrate Rapid7 for visibility
  • Integrate Tanium for advanced visibility and security
  • Train analysts on using Splunk Search heads
  • Configure syslog to bring in Cisco ASA firewall data
  • Configure firewall rules
  • Install RHEL 7
  • Configure firewall D
  • Establish VPN Tunnel to every Embassy worldwide
  • Created lookup table to resolve vendor names and product IDs for USB devices connecting to Network for Security and identify threats
  • Set up Alerts with in house application for analysts to use
  • Manage physical servers in Server Rack
  • Upgrade IDRAC for DELL R730’s
  • Attend architecture meetings guidance for senior watch officers
  • Report triggered alerts to government officials
  • Serving as a SME for data analytics
  • Driving complex deployments of Splunk Architecture
  • Using SPL language for statistical and analytical modeling and reporting
  • Customize the input parsing process
  • Utilized knowledge objects for reporting statistics
  • Utilize the Distributed management console to investigate resource usage
  • Negotiated a new 3TB Splunk Enterprise license
  • Configured license pooling
  • Facilitated the development of new Splunk applications using GIT
  • Troubleshooting Splunk feed issues and data ingestion for remote locations
  • Deployed new Splunk architecture at disaster recovery site
  • Configure hot, warm and cold buckets hold data for extended period of time
  • Created home dashboards to monitor ingestion and feeds for private network performance Integrated Splunk with LDAP
  • Updating active directory to add new users and set permissions
  • Writing new firewall rules (Access rules and reverse Access rules)
  • Monitor hardware and applications using SolarWinds
  • Updating wiki with SOP’s and allowing access for all users in the active directory
  • Install and configure F5 load balancer within Splunk architecture
  • Bash script for daily backups of the KV store
  • Design and implement syslog network traffic and syslog server
  • Use KVM to monitor an configure DELL hardware
  • Install and configure universal and heavy forwarders
  • Install and configure deployment server and search head deployer
  • Utilize Wireshark for packet analysis and improved security
  • Created a new subnet within private network and ingrate instances of Splunk architecture into existing private network

Junior Linux Administrator

Epichir Tech
Alexandria, VA
02.2014 - 03.2016
  • Install and Configure Kali Linux
  • Logical Volume management
  • Patch RHEL servers
  • Apache Tomcat
  • Active Directory management
  • User creation and management
  • Manage BareMetal devices and application health with SolarWinds Use Tcat to create optimized configuration profiles
  • Edited Catalina files to update Tomcat security policy syntax
  • Server xml to determine Catalina’s initial State
  • Reconfigure Catalina’s built in logging functions
  • Enable JMX
  • Monitor performance and reliability of RHEL servers through audit logs
  • Proactively identify potential network problems and make recommendations for upgrades in scrum meetings
  • Update burndown chart

Financial Consultant, Training Program

First Investors Financial Services Inc.
Greenbelt, MD
03.2012 - 10.2013
  • Initiate successfully business strategy plans for the future
  • Assist clients with risk tolerant investments
  • Assist clients with establishing financial objectives
  • Assist clients with determining their tax status
  • Help gather information for various documents to create financial plans
  • Advising clients on specific insurance coverage needs
  • Manage SQL database financial data
  • Review portfolios and suggest changes to their benefit them
  • Market Research and Analysis
  • Identify new opportunities that would fit my clients needs
  • Recruit and solicit clients in an ongoing effort to grow my portfolio
  • Tracking data and future performances of stocks, bonds, and funds
  • Apply analysis of markets to update clients and give them the best options for growth Microsoft excel spreadsheet creation of general ledger, balance sheet, cash basis balance sheet, aging report, and profit and loss statement for clients.

Bank Teller

State Employees Credit Union, Bank
Greenbelt, MD
05.2009 - 09.2009
  • Cross sell bank products
  • Opening and closing new accounts
  • Turning in mutilated currency to head teller
  • Comply with bank operations and security procedures Ensures confidentiality of bank operations
  • Ensure cash advances are properly completed
  • Filing out deposit slips
  • Ensuring each member’s personal information remains confidential Balancing drawer at the end of each business day
  • Schedule meetings with branch manager to coordinate with corporate Promote bank services such as low interest rate auto loans and mortgages
  • Spark database management for financial weekly reports
  • Weekly activity reports submitted to branch manager using SPARK database export

Education

Bachelor of Arts - Social Statistics

University of Maryland - College Park
College Park, MD
07.2012

Bachelor of Arts - Economics

University of Maryland - College Park
College Park, MD
06.2011

High School Diploma -

Paint Branch High School
Burtonsville, MD
01.2007

Skills

  • SOFTWARE
  • Experience with VMware EXSI, Linux (Red hat), Unix (Solaris, Splunk, Hadoop, Nagios, Apache, Phantom, Enterprise Security, Cribl, DB connect, UBA, Machine Learing, SOAR, EWS
  • Tomcat, WebLogic, WebSphere, PHP, MySQL, Phantom, Virustotal, Azure, Azure AD Graph, Crowdstrike, DNS, Hybrid Analysis, Infoblox, Maxmind, Palo Alto, Phishtank, Rest API , Puppet,Python, RHEL7, RHEL 8, Windows 10, RSA Archer, Shodan,Service Now, SMTP, GitHub, Jenkins, Jira, Heat and Remedy Ticketing System, AWS, Virus Total, Whois, Outcold, SOS, Openshift,DLP,Proofpoint, Adobe Flash, CMDB, MYSQL, Tanium, Webinspect, Microsoft 0365, Archer, atlassian, EDR, Bro, Cisco, exchange, guidewire, iis, cyberark, ldap, netflow, sailpoint
  • Ansible, Oozie, Flume, Hbase, Apache Hive, Mahout, Errata, Ksplice, Composer, Varnish, Solr, Search, Ansible, Tycotic, Daptive, Okta, Duo
  • Processing language, Map Reduce, Maven, Ant, Splunk Enterprise Security, Big Fix, Phantom, Keypass,XML,html
  • LANGUAGES
  • Shell Programming, Java, JavaScript, Bash,Python
  • CERTIFICATIONS
  • MICROSOFT CERTIFIED SOLUTIONS ASSOCIATE
  • SECURITY PLUS CERTIFICATION
  • SPLUNK POWER USER CERTIFICATION
  • SPLUNK ADMINISTRATION CERTIFICATION
  • PS800 CYBER SECURITY AWARENESS CERTIFICATION
  • EXCITE CYBER IMMERSION TRAINING
  • SPLUNK ARCHITECT I
  • SPLUNK ARCHITECT II
  • CCNA
  • ITIL
  • CASP
  • Certified Q-Compliance Deployment: Qmulos
  • SOAR playbook creation
    SOAR administration
  • ADDITIONAL EXPERIENCE
  • FINRA SERIES 6 SECURITIES REGISTRATION
  • FINRA SERIES 63 SECURITIES REGISTRATION

Timeline

Splunk Architect

Sdv International, Defense Health Agency
01.2023 - Current

Splunk Architect

FEMA, Guidehouse, EE Computing
04.2021 - 01.2023

Splunk Engineering SME

FDA, Arena Technical Resources
04.2020 - 04.2021

Splunk Engineering SME

The House Of Representatives,TDI,The Select Group
10.2019 - 04.2020

Splunk Engineering SME

Department of Agriculture, TDI, The Select Group
07.2019 - 10.2019

Splunk Engineering SME

Department of Homeland Security, Ledios
01.2019 - 07.2019

Splunk Engineering SME

ValidaTek
01.2018 - 01.2019

Splunk Consultant/Business Analyst

Arcogent Splunk Partner
10.2017 - 01.2018

Unix Engineer and Splunk SME

Department of State, About Web LLC
08.2016 - 10.2017

Unix Administrator/Middleware and DevOps Administrator

Accenture, Genuent
07.2016 - 08.2016

Junior Linux Administrator

Epichir Tech
02.2014 - 03.2016

Financial Consultant, Training Program

First Investors Financial Services Inc.
03.2012 - 10.2013

Bank Teller

State Employees Credit Union, Bank
05.2009 - 09.2009

Bachelor of Arts - Social Statistics

University of Maryland - College Park

Bachelor of Arts - Economics

University of Maryland - College Park

High School Diploma -

Paint Branch High School
DESMOND HAYNES