This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Tjada Nelson

From OWASP
Jump to: navigation, search

Tjada Nelson Information Security Consultant at Dell SecureWorks [email protected] Summary Information Security Professional with interests in Security Consulting. I have certifications and experience in Digital Forensics, Incident Response, Log Analysis and Penetration Testing. Specialties Security Research, Programming, Intrusion Detection, Penetration Testing, Incident Response, Forensics. Experience Information Security Consultant at Dell SecureWorks January 2012 - Present (4 months) - Incident Response - Forensics - Malware Analysis - Penetration Testing Network Security Advisor at Dell SecureWorks January 2010 - January 2012 (2 years 1 month) - Perform real-time log analysis to provide network and data security. - Evaluating the type and severity of security events by making use of packet analysis, and an in-depth understanding of exploits and vulnerabilities. 1 recommendation available upon request Event Manager at Rochester Institute of Technology College Activites Board September 2007 - December 2009 (2 years 4 months) Planned, managed and promoted major events on campus for Students 1 recommendation available upon request Information Technology Co-op at Thermo Fisher Scientific May 2008 - September 2008 (5 months) Help Desk Support, Office network physical and logical administration 1 recommendation available upon request Education Boston University M.S., Computer Informations Systems, 2012 - 2013 Page1 Rochester Institute of Technology B.S., Network Security and Systems Administration, 2005 - 2009 Activities and Societies: Alpha Epsilon Pi, RIT Greek Council, College Activities Board Certifications GIAC Certified Intrusion Analyst SANS GIAC License 6218 June 2010 GIAC Certified Incident Handler SANS GIAC License 20171 June 2011 GIAC Penetration Tester SANS GIAC License 7273 July 2011 GIAC Web Application Penetration Tester SANS GIAC License 3288 October 2011 AccessData Certified Examiner AccessData January 2012 Skills & Expertise Computer Forensics Penetration Testing Malware Analysis Information Security Management Web Development Shell Scripting Ethical Hacking Log Analysis Incident Management Python Django Languages English (Native or bilingual proficiency) Spanish (Elementary proficiency) Interests Technology, Fishing, Camping, Hockey, Football, Motorcycles