Dynamic IT security professional with extensive expertise in frameworks such as NIST SP 800-53, CSF, and ISO 27001, complemented by a strong foundation in TCP/IP, networking, firewalls, and security protocols. Proven track record in stakeholder engagement, characterized by exceptional communication and organizational skills fostering collaboration across departments. Successfully led the implementation of an Identity and Access Management (IAM) solution while deploying endpoint security measures to enhance infrastructure resilience. Demonstrated ability to manage complex deployment and migration projects, significantly mitigating risks associated with Business Email Compromise through the effective use of Proofpoint Email Security solutions.
TryHackMe – Advent of Christmas, Participant, 2021-12-01 to Present
SANS Holiday Hack Challenge 2021, Participant, 2021-12-01 to Present
Cyber Start Game (SANS), Participant, 2021-05-01 to Present
HACK The Box – BOOT UP CTF, Participant, 2021-10-01 to 2021-10-31
SAN GCIH CTP, Participant, 2021-09-01 to 2021-09-30