Summary
Overview
Work History
Education
Skills
Certification
Recent Projects
Timeline
Generic

Muzzammil Shaik

Bensalem,PA

Summary

I am an organized and motivated individual, eager to pursue entry-level opportunities in cybersecurity to enhance my skillset and abilities while contributing to company growth.

Overview

5
5
years of professional experience
1
1
Certification

Work History

Research Assistant

Sidney Kimmel Cancer Center
Philadelphia , PA
2019.10 - Current
  • Navigate new applications for wider network use and cross-talk with existing database systems
  • Process and inventory safety data to streamline organization of research materials during audits with sponsors
  • Conduct meetings with senior staff and coordinators based internationally to train and monitor progress on study processes

Education

Master of Professional Studies in Cybersecurity Analytics and Operations -

Penn State University World Campus
University Park, PA
08.2024

Master of Science in Information Science & Technology -

Temple University
Philadelphia, PA
05.2021

Bachelor of Science in Biological Sciences -

Drexel University
Philadelphia, PA
06.2019

Skills

  • Project Management
  • Cross-Functional Teamwork
  • System Testing
  • Time Management
  • Data Modeling
  • Data Analysis
  • Problem-solving abilities
  • Detail-Oriented
  • Cross-training in Javascript and Python
  • Knowledgeable in Web App Vulnerabilities
  • Foundational SIEM Analysis
  • Familiarity in Incident Response and Business Continuity Procedures

Certification

  • Certified in CompTIA Security+ - August 2024
  • Preparing for Cisco CCNA Certification

Recent Projects

  • Improve Code Infrastructure using C++ to prepare against buffer overflow attacks - July 2022
  • Using Engima Glass SIEM Analysis for Local and Global Event Simulations - June 2023
  • Conduct Penetration Testing Simulations to analyze server side exploits and spoofing attacks - November 2023
  • Simulation of Attacks through Supervisory Control and Data Acquisition and establishing firewall rules - February 2024
  • Exploration of Digital Forensics Techniques to analyze authentication attempts and indicators of compromise - April 2024
  • Using Splunk to filter logs pertaining to compromises from brute force attacks to a WordPress-based application - May 2024

Timeline

Research Assistant

Sidney Kimmel Cancer Center
2019.10 - Current

Master of Professional Studies in Cybersecurity Analytics and Operations -

Penn State University World Campus

Master of Science in Information Science & Technology -

Temple University

Bachelor of Science in Biological Sciences -

Drexel University
  • Certified in CompTIA Security+ - August 2024
  • Preparing for Cisco CCNA Certification
Muzzammil Shaik