SlideShare a Scribd company logo
1 of 2
Criss E. Davis
Cell: 904-400-3038 criss.ej.davis@gmail.com
HIGHLIGHTS
CyberIntelligenceandInformationAssurance professionalinComputerNetworkOperations(CNO) atthe
strategic,operational,andtactical levelswithmanagementskillsinjointmilitaryandcivilianworkplaces.
Dependable,organizedand effectiveindividuallookingtoutilizeglobal all-source analytical andtargeting
experience tosupportanddefendenterprise networks.
SECURITY CLEARANCE: Top Secret/ SCI SSBI with CI Polygraph
Certifications/Qualifications:
Security+ CompTIA
Digital NetworkExploitationAnalyst(DNEA)
EnlistedInformationDominance Warfare Specialist(EIDWS)
TECHNICAL SKILLS
VMware Workstation,ESXI6, Sphere,Vcenter,WireShark,Linux,WindowsandWindowsServer,Python2and3,
Bash,Perl,C, C++, Java,Awk,MicrosoftOffice,Visio,Putty,Scp,SecurityOnion
PROFESSIONAL EXPERIENCE
UnitedStatesNavy/ National SecurityAgency(NSA) Fort George G. Meade,MD 21
CyberProtectionTeam(CPT)
ComputerNetwork Defense (CND) Analyst November2013-September2016
 Provided mentorship and training on tools, techniques,planning and operations to both military and civilian
personnel, resulting in the successfulqualification and preparation of future replacements.
 Analyzed and reported on anomalous activities, intrusions and current threats to telecommunication and information
systems within critical national enterprise infrastructure using industry standard tools.
 Identified cyber key terrain and worked with industry partners to collect relevant data and perform forensics on
network and witness devices.
Blue HUNT Network Infrastructure Analyst November2013-September2016
 Led teams of military and civilian personnel on Industrial Control Systems/Supervisory Controls and Data
Acquisition (ICS/SCADA) site surveys and incident response deployments worldwide.
 Produced Python programs to collect, reduce, organize, and perform analysis on live ICS/SCADA devices and data.
 Distinguished and characterized events from information collected form global network defense sensors,provides
technical summaries of incidents and plan mitigation standards forDoD Information Systems.
 Identified over 300 sub networks across two COCOMS, provided 30 network maps; efforts located five high value
targets.
Digital NetworkExploitationAnalyst November2010-November2013
Criss E. Davis
Cell: 904-400-3038 criss.ej.davis@gmail.com
 Planned, researched and executed two high priority National Projects; utilizing national and local assets.Resulted in
the generation of 15 national intelligence reports and expanded access by over 400%.
 Wrote a customdatabase query program and used programming skills to maintain program. This tool is used by
multiple teams through the NSA resulting in more efficient workflows and saved manpower.
 Composed Python programs to query network databases,resources,file timestamps, and perform analyst bulk pre-
mission analysis and tasking queries.
 Provided network analysis and target prosecution training during live operations. Qualified 100% of the Network
Exploitation analysts ahead of schedule; decreased qualification time by 50%.
 Performed research analysis and coordination in the first joint U.S. Cyber Command (USCC) and NSA/CSS
Offensive Cyber Operations which resulted in expanded access and collection of SIGINT data for critical national
missions.
 Provided detailed research analysis and database entries on over 40 validated targets; resulted in the creation of a
new project that led to 30 cyber operations providing network access.
UnitedStatesNavy Naval AirStationLemoore,CA
AviationMachinist Mate August2005-November2010
 Inspected,adjusted,tested,repaired and overhauled F/A-18 A-D and SH-60R fuel systems and engines.
 Performed routine maintenance, prepared aircraft for flight and assisted in the handling of the aircraft on the ground
and flight deck.
 Compound guard deployed to Iraq; successfully maintained control, accountability and security of over 600 high
threat national security detainees.
EDUCATION
UniversityofMaryland, UniversityCollege
Bachelorsof Science inComputerNetworksSecurity May 2016
In Progress:MastersinDigital ForensicsandCyberInvestigations December2018
CAREER IMPROVEMENT/BROADENING COURSES
 Joint Cyber Analysis Course (JCAC)
 Intermediate Cyber Course (ICC)
 Advanced Cyber Defense Course (ACDC)
 Certified InformationSystems Security
Professional (CISSP) Bootcamp
 VMware 6 Fast Track
 Intermediate PythonProgramming
 Certified Cisco NetworkAssociate (CCNA)
Bootcamp
 Certified EthicalHacker Boot Camp
 Blue Team Boot Camp
ACCOMPLISHMENTS/VOLUNTEER
 Honor Guard
 Navyand Marine Corp Relief SocietyCase Worker
 Militarymedals, decorationsawarded, Lettersof Appreciationforleadershipandmentorship
contributions, available uponrequest.

More Related Content

What's hot

The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityDragos, Inc.
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONSylvain Martinez
 
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】Hacks in Taiwan (HITCON)
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Sophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecuritySophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecurityPriyanka Aash
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security AssessmentSylvain Martinez
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...AlienVault
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Sylvain Martinez
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCristian Garcia G.
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseAshwini Almad
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWSylvain Martinez
 
Cybersecurity is the Future of Computing
Cybersecurity is the Future of ComputingCybersecurity is the Future of Computing
Cybersecurity is the Future of ComputingDavid Fry
 
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE - ATT&CKcon
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationSergey Soldatov
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEWSylvain Martinez
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPriyanka Aash
 
Hunting before a Known Incident
Hunting before a Known IncidentHunting before a Known Incident
Hunting before a Known IncidentEndgameInc
 

What's hot (20)

The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Russia the threat landscape
Russia  the threat landscapeRussia  the threat landscape
Russia the threat landscape
 
Sophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent SecuritySophisticated Attacks vs. Advanced Persistent Security
Sophisticated Attacks vs. Advanced Persistent Security
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
How to Normalize Threat Intelligence Data from Multiple Sources - Tech Talk T...
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallenge
 
Proov
ProovProov
Proov
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet Noise
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
Cybersecurity is the Future of Computing
Cybersecurity is the Future of ComputingCybersecurity is the Future of Computing
Cybersecurity is the Future of Computing
 
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformation
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-management
 
Hunting before a Known Incident
Hunting before a Known IncidentHunting before a Known Incident
Hunting before a Known Incident
 

Viewers also liked

Viewers also liked (10)

Alan Minner Resume EHS
Alan Minner Resume EHSAlan Minner Resume EHS
Alan Minner Resume EHS
 
Chris Resume 4
Chris Resume 4Chris Resume 4
Chris Resume 4
 
Detailed resume
Detailed resumeDetailed resume
Detailed resume
 
Roger Rainey Resume
Roger Rainey  ResumeRoger Rainey  Resume
Roger Rainey Resume
 
Stephen S. Wilson
Stephen S. WilsonStephen S. Wilson
Stephen S. Wilson
 
Resume
ResumeResume
Resume
 
Samuel Nelson Resume 2015 CS
Samuel Nelson Resume 2015 CSSamuel Nelson Resume 2015 CS
Samuel Nelson Resume 2015 CS
 
Aa resume frank pullizzi new one 10 18-16
Aa resume frank pullizzi  new one  10 18-16Aa resume frank pullizzi  new one  10 18-16
Aa resume frank pullizzi new one 10 18-16
 
Ethan Resume
Ethan ResumeEthan Resume
Ethan Resume
 
Mike Goodlander Resume
Mike Goodlander ResumeMike Goodlander Resume
Mike Goodlander Resume
 

Similar to Criss_Davis_Resume_14Sep2015

Kristen_Montano_Network_IT_resume
Kristen_Montano_Network_IT_resumeKristen_Montano_Network_IT_resume
Kristen_Montano_Network_IT_resumeKristen Montano
 
Josh Young Resume 2016-17
Josh Young Resume 2016-17Josh Young Resume 2016-17
Josh Young Resume 2016-17Joshua Young
 
Resume: Robert C. Parker, Principal Systems Engineer
Resume:  Robert C. Parker, Principal Systems Engineer Resume:  Robert C. Parker, Principal Systems Engineer
Resume: Robert C. Parker, Principal Systems Engineer Robert C Parker
 
Dunkle resume Info tech spec2
Dunkle resume Info tech spec2Dunkle resume Info tech spec2
Dunkle resume Info tech spec2david dunkle
 
Resume Weber Elijah
Resume Weber ElijahResume Weber Elijah
Resume Weber ElijahElijah Weber
 
Tirano_Graham_Resume
Tirano_Graham_ResumeTirano_Graham_Resume
Tirano_Graham_ResumeTirano Graham
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016kelly meaux
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey Smith
 
Brian_Starr_Resume
Brian_Starr_ResumeBrian_Starr_Resume
Brian_Starr_ResumeBrian Starr
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackersShawn Wells
 
Rose Bryant Resume 2016
Rose Bryant Resume 2016Rose Bryant Resume 2016
Rose Bryant Resume 2016Rose Bryant
 
Andre Matsevilo Information Security RESUME
Andre Matsevilo Information Security RESUMEAndre Matsevilo Information Security RESUME
Andre Matsevilo Information Security RESUMEAndres Matsevilo
 

Similar to Criss_Davis_Resume_14Sep2015 (20)

Kristen_Montano_Network_IT_resume
Kristen_Montano_Network_IT_resumeKristen_Montano_Network_IT_resume
Kristen_Montano_Network_IT_resume
 
Josh Young Resume 2016-17
Josh Young Resume 2016-17Josh Young Resume 2016-17
Josh Young Resume 2016-17
 
Resume: Robert C. Parker, Principal Systems Engineer
Resume:  Robert C. Parker, Principal Systems Engineer Resume:  Robert C. Parker, Principal Systems Engineer
Resume: Robert C. Parker, Principal Systems Engineer
 
Dunkle resume Info tech spec2
Dunkle resume Info tech spec2Dunkle resume Info tech spec2
Dunkle resume Info tech spec2
 
resume IT security
resume IT securityresume IT security
resume IT security
 
Resume Weber Elijah
Resume Weber ElijahResume Weber Elijah
Resume Weber Elijah
 
Shawn McKennon
Shawn McKennonShawn McKennon
Shawn McKennon
 
Tirano_Graham_Resume
Tirano_Graham_ResumeTirano_Graham_Resume
Tirano_Graham_Resume
 
ConklinResume2
ConklinResume2ConklinResume2
ConklinResume2
 
kelly meaux resume 2016
kelly meaux resume 2016kelly meaux resume 2016
kelly meaux resume 2016
 
Scott A Boggs
Scott A BoggsScott A Boggs
Scott A Boggs
 
ITSPEC~1
ITSPEC~1ITSPEC~1
ITSPEC~1
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016
 
Brian_Starr_Resume
Brian_Starr_ResumeBrian_Starr_Resume
Brian_Starr_Resume
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
CHRISTOPHER HADDON3
CHRISTOPHER HADDON3CHRISTOPHER HADDON3
CHRISTOPHER HADDON3
 
Latest_Resume
Latest_ResumeLatest_Resume
Latest_Resume
 
Rose Bryant Resume 2016
Rose Bryant Resume 2016Rose Bryant Resume 2016
Rose Bryant Resume 2016
 
Andre Matsevilo Information Security RESUME
Andre Matsevilo Information Security RESUMEAndre Matsevilo Information Security RESUME
Andre Matsevilo Information Security RESUME
 
RMWILLIAMS IT Resume
RMWILLIAMS IT ResumeRMWILLIAMS IT Resume
RMWILLIAMS IT Resume
 

Criss_Davis_Resume_14Sep2015

  • 1. Criss E. Davis Cell: 904-400-3038 criss.ej.davis@gmail.com HIGHLIGHTS CyberIntelligenceandInformationAssurance professionalinComputerNetworkOperations(CNO) atthe strategic,operational,andtactical levelswithmanagementskillsinjointmilitaryandcivilianworkplaces. Dependable,organizedand effectiveindividuallookingtoutilizeglobal all-source analytical andtargeting experience tosupportanddefendenterprise networks. SECURITY CLEARANCE: Top Secret/ SCI SSBI with CI Polygraph Certifications/Qualifications: Security+ CompTIA Digital NetworkExploitationAnalyst(DNEA) EnlistedInformationDominance Warfare Specialist(EIDWS) TECHNICAL SKILLS VMware Workstation,ESXI6, Sphere,Vcenter,WireShark,Linux,WindowsandWindowsServer,Python2and3, Bash,Perl,C, C++, Java,Awk,MicrosoftOffice,Visio,Putty,Scp,SecurityOnion PROFESSIONAL EXPERIENCE UnitedStatesNavy/ National SecurityAgency(NSA) Fort George G. Meade,MD 21 CyberProtectionTeam(CPT) ComputerNetwork Defense (CND) Analyst November2013-September2016  Provided mentorship and training on tools, techniques,planning and operations to both military and civilian personnel, resulting in the successfulqualification and preparation of future replacements.  Analyzed and reported on anomalous activities, intrusions and current threats to telecommunication and information systems within critical national enterprise infrastructure using industry standard tools.  Identified cyber key terrain and worked with industry partners to collect relevant data and perform forensics on network and witness devices. Blue HUNT Network Infrastructure Analyst November2013-September2016  Led teams of military and civilian personnel on Industrial Control Systems/Supervisory Controls and Data Acquisition (ICS/SCADA) site surveys and incident response deployments worldwide.  Produced Python programs to collect, reduce, organize, and perform analysis on live ICS/SCADA devices and data.  Distinguished and characterized events from information collected form global network defense sensors,provides technical summaries of incidents and plan mitigation standards forDoD Information Systems.  Identified over 300 sub networks across two COCOMS, provided 30 network maps; efforts located five high value targets. Digital NetworkExploitationAnalyst November2010-November2013
  • 2. Criss E. Davis Cell: 904-400-3038 criss.ej.davis@gmail.com  Planned, researched and executed two high priority National Projects; utilizing national and local assets.Resulted in the generation of 15 national intelligence reports and expanded access by over 400%.  Wrote a customdatabase query program and used programming skills to maintain program. This tool is used by multiple teams through the NSA resulting in more efficient workflows and saved manpower.  Composed Python programs to query network databases,resources,file timestamps, and perform analyst bulk pre- mission analysis and tasking queries.  Provided network analysis and target prosecution training during live operations. Qualified 100% of the Network Exploitation analysts ahead of schedule; decreased qualification time by 50%.  Performed research analysis and coordination in the first joint U.S. Cyber Command (USCC) and NSA/CSS Offensive Cyber Operations which resulted in expanded access and collection of SIGINT data for critical national missions.  Provided detailed research analysis and database entries on over 40 validated targets; resulted in the creation of a new project that led to 30 cyber operations providing network access. UnitedStatesNavy Naval AirStationLemoore,CA AviationMachinist Mate August2005-November2010  Inspected,adjusted,tested,repaired and overhauled F/A-18 A-D and SH-60R fuel systems and engines.  Performed routine maintenance, prepared aircraft for flight and assisted in the handling of the aircraft on the ground and flight deck.  Compound guard deployed to Iraq; successfully maintained control, accountability and security of over 600 high threat national security detainees. EDUCATION UniversityofMaryland, UniversityCollege Bachelorsof Science inComputerNetworksSecurity May 2016 In Progress:MastersinDigital ForensicsandCyberInvestigations December2018 CAREER IMPROVEMENT/BROADENING COURSES  Joint Cyber Analysis Course (JCAC)  Intermediate Cyber Course (ICC)  Advanced Cyber Defense Course (ACDC)  Certified InformationSystems Security Professional (CISSP) Bootcamp  VMware 6 Fast Track  Intermediate PythonProgramming  Certified Cisco NetworkAssociate (CCNA) Bootcamp  Certified EthicalHacker Boot Camp  Blue Team Boot Camp ACCOMPLISHMENTS/VOLUNTEER  Honor Guard  Navyand Marine Corp Relief SocietyCase Worker  Militarymedals, decorationsawarded, Lettersof Appreciationforleadershipandmentorship contributions, available uponrequest.