Get acccess and hire now!

Cyber Defense Analyst

Email LinkedIn GitHub

AzureCarbon BlackEDREndpoint securityGCPGIACISO 27001KaliLinuxLog analysisNetwork securityNISTQRadarSecurity+SOARSplunkWindows

Bio

Hello, my name is Jeffrey Davis. I am a Cybersecurity Analyst with four years of experience in the field. I help protect the IT environment and reduce risk to corporations.

I am experienced with multiple security tools, including QRadar, Splunk, Carbon Black EDR, Microsoft Defender for Endpoint, Palo Alto Cortex …
Private information
Get full access to all talent profiles in just a few minutes...

Location

Get access and hire now!

Last updated about 4 months ago

More profiles like this