Security+ certified IT and cybersecurity professional seeking a challenging role in security operations to leverage expertise in threat detection, incident response, and risk management, safeguarding organizational systems and data against evolving advanced cyber threats. Top 3% on TryHackMe.
Certifications: CompTIA Security CE (June 2024), CompTIA A CE (part 1 passed - part 2 expected March 2025)
Cyber: Caldera, Wazuh, Metasploit, Flare VM, Remnux VM, MITRE ATT&CK, Lockheed Martin Kill Chain, Azure Sentinel SIEM, Yara, VirusTotal, PE Studio, Floss, Capa, Cutter, INetsim, Wireshark, Procman, Ghidra
Programming Languages: Python, HTML, SQL Server Management Studio (SSMS) w/ SQL, KQL, PHP
Development Software: VSCode
Virtualization Software: VirtualBox
Operating Systems: Windows (Primary), MacOS, Linux (Ubuntu, Debian, Kali), Azure Active Directory
Other: SIEM, security monitoring, security log analysis, incident response, cybersecurity certificate, Malware analysis, highly analytical Works effectively with co-workers; Excellent oral and written communication skills
Verification link: https://www.certmetrics.com/comptia/public/verification.aspx?code=KNXPVHVWE466VCKW
Mock Security Operations Center github.com/Jpouncil23/SOC_Lab/tree/main
Developed a mock SOC environment, utilizing Azure Sentinel SIEM with a Windows honeynet victim network. Generated Incident Response playbooks for response actions. Opened the environment to the internet and captured/cultivated metrics on attacks, such as MTTR, the total number of alerts and incidents. After three days, the topology was locked down utilizing NIST 800-53 controls.
Malware Analysis Lab github.com/Jpouncil23/Malware-Analysis-Lab-/tree/main
Developed an isolated safe malware analysis environment and analyzed Zeus Banking Trojan on FlareVM / Remnux. Leveraged MITRE’s ATT&CK to map defense evasion and reconnaissance tactics, techniques, and procedures (TTPs) to the Trojan.
Caldera Threat Emulation and Wazuh SIEM Lab github.com (Currently Working)
Emulated a virtualized environment, running APT Deep Panda with Caldera and captured relevant enterprise TTPs and indicators of compromise and attack with Wazuh