Subscribe and hire now!
Adversary Emulation Enthusiast, specializing in Incident Response, Threat Hunting, Detection Engineering, and Purple Teaming
Artificial IntelligenceCobalt StrikeCrowdStrikeCyber crimeForensicsIncident responseMITRE ATT&CKReverse engineeringSANSSplunkTeachingThreat detectionThreat intelligenceWindows
Bio
Incident Response Consultant at a Fortune 100 company with over 10 years experience. Passionate about team building, skills uplift, and solving problems.
Multiple SANS certs spanning a few disciplines including GCIH, GCPN, GWAPT, and GCFA.
Active member in the community, volunteering and running the Blue Team Village at Hackers Teaching Hackers, …
Private information
Get full access to all talent profiles here on infosec-jobs.com in just a few minutes...
Location
Subscribe and hire now!Last updated about 3 months ago
Role interests
Cyber Security Incident ResponderDetection and Response EngineerPenetration TesterThreat Hunting Lead
Senior-level / Expert
Job type interests
Full TimeFreelance
More profiles like this
-
Full TimePart TimeFreelanceContract
MidSenior Mid-levelSenior-level
Nepal
Offensive Security Engineer, 4+ yrs in fin-tech, telecom, insurance. Expert in Pen Testing, Red Teaming, …
Active Directory APIs Cloud Cryptography Cyber defense Cyber Kill Chain Ethical hacking ISO 27001 MITRE ATT&CK Network security NIST Frameworks PCI DSS +5
Cyber Security Manager Cyber Security Researcher Cyber Security Specialist +5 -
Full TimePart TimeFreelance
Senior Senior-level
Spain
Remote onlyThreatHunter 🕵️
Cyber defense Cyber Kill Chain MITRE ATT&CK SIEM SOC Splunk Threat detection Threat intelligence Threat Research
Cyber Security Analyst Cyber Security Engineer Cyber Security Incident Responder +3 -
Full Time
Senior Senior-level
United States
Self-Starter, Self-Motivated, Results Driven.
CrowdStrike Endpoint security Firewalls Windows
Cyber Security Incident Responder Cyber Security Manager Information Security Manager -
Full TimePart Time
Senior Senior-level
Turkey
Remote onlyCyber Security Analyst (Blue Team)
Endpoint security Forensics Incident response Log analysis
Cyber Security Analyst Cyber Security Incident Responder Incident Response Analyst +1 -
Full Time
MidSenior Mid-levelSenior-level
Remote onlyCurrently a senior penetration testing with experience with red teaming. Expertise in Active Directory and …
Active Directory Bash Cobalt Strike Linux Nessus Network security OpenVAS OSINT Python Red team VMware Web application testing
Cyber Security Consultant Offensive Security Engineer Penetration Tester +1 -
Full Time
MidSenior Mid-levelSenior-level
United States
ClearanceCyber Security Operations (TS/SCI)
Cyber defense DFIR DoD RMF GDPR HIPAA Incident response ISO 27001 SIEM
Cyber Security Incident Responder Cyber Security Manager Information Security Officer +1 -
Full TimePart TimeFreelanceContract
MidSenior Mid-levelSenior-level
Netherlands
Cybersecurity threat hunter & SOC specialist
Forensics Incident response Security analysis SOC Threat detection Threat intelligence
Cloud Cyber Security Analyst Cyber Security Analyst Cyber Security Threat Hunter +4 -
Full TimePart TimeTemporaryInternship
MidSenior Mid-levelSenior-level
United States
Application Security Engineer
APIs Application security AWS Burp Suite CI/CD DAST GitHub JavaScript Linux MacOS Nmap OWASP +9
Application Security Engineer Penetration Tester Product Security Engineer +2