ita.org
域名年龄: 31年7个月21天HTTP/1.1 200 OK 访问时间:2019年06月13日 13:56:43 动作:Accept-Encoding 修改日期:2018年11月08日 04:58:38 网页标记:"60a80ee-53e3-5be351fe" 接受单位:字节 Keep-Alive: timeout=5, max=100 连接:Keep-Alive 类型:text/html Content-Encoding: gzip 文件大小:4795 页面编码:utf-8
Mickey LaskyInformation Security.Incident Response.Digital Forensics.Security Analysis.IntroductionI've been immersed in Internet security for over 15 years and it’s constantly evolving. The attackers aren't resting or losing their skills and that means I can't either. When I'm not developing my own skills and processes in my home lab or absorbing open source training to keep my skills up, I am taking professional training and maintaining my certs. My SANS certs (SANS GCFA, GCFE, GWAPT, GREM, and GNFA), Certified Ethical Hacker (CEH), and Red Hat Certified Engineer, as well as Splunk user and admin training give me a wide and stable base to hone my craft.My skills and experience are not just classroom-based. I've put them to use in environments ranging from the Federal Government to large and mid-size corporate settings to higher education. I've helped create and implement information security programs from scratch, stepped into existing organizations and helped them excel, and played key roles in the standing up of a entire global SOC and SIEM solution for a company of over 100k employees. I'm comfortable in roles from incident response, security analysis, digital forensics, SecOps, IDS/IPS and SIEM implementation, all the way to security awareness and technical training.Let’s talk about how I can bring all these benefits to bear on your information security needs.Technical ExpertiseOperating SystemsLinux/UnixSolarisOSXMicrosoft Windows (All versions)SOC OperationsMcAfee NitroSplunk EnterpriseSIEMInformation SecuritySourcefireHP TippingPointFireEye HX/NX/EXNMAPWiresharkMetasploit Kali Linux Tenable Nessus Snort tcpdump Netflow iptables Paros HP WebInspect Rapid7 NeXpose honeypots AIDE Tripwire RSA SecurID Check Point Palo Alto Cisco PIX/ASA DLP Blue Coat Infoblox REMnux event analysis Dynamic Malware- Reverse Engineering Forensics AccessData Forensic Toolkit X-Ways Forensics Guidance EnCase 7.x Autopsy Forensic Browser The Sleuth Kit (TSK) Windows Forensic Toolkit RegRipper Volatility SANS SIFT Workstation Foremost Scalpel Sysinternals Suite IEF Mandiant Intelligent Response McAfee Tanium Software Microsoft Office Atlassian JIRA Atlassian Confluence Regex Python VMWare Certifications SANS GIAC SANS GIAC Network Forensics Analyst (GNFA) #161 SANS GIAC Reverse Engineering Malware (GREM) #3610 SANS GIAC Certified Forensic Examiner (GCFE) #666 SANS GIAC Web Application Penetration Tester (GWAPT) #799 SANS GIAC Certified Forensic Analyst (GCFA) #4598 Others EC Council Certified Ethical Hacker ECC915516 Red Hat Certified Engineer (RHCE) #805009840838122 Registered Private Investigator DCJS #99143477 LinkedIn Email PDF Resume Microsoft Word Resume
© 2010 - 2020 网站综合信息查询 同IP网站查询 相关类似网站查询 网站备案查询网站地图 最新查询 最近更新 优秀网站 热门网站 全部网站 同IP查询 备案查询
2025-08-21 11:12, Process in 0.0060 second.