SlideShare a Scribd company logo
Mike Miller
720-308-0795
10146 Amethyst Way, Parker, Co 80134
mike@millertwinracing.com
Professional
Profile
As a 20 year veteran in IT, 10 in varyingsecurity roles,I have been instrumental in
detecting, advising,and protecting the data of my Employer, and their customers. In
this capacity,I have:
 Responded to security incidents,
 Builtinfrastructures to protect data,
 Detected when assets areunder attack,
 Analyzed the extent of an incident,
 Halted enemy action,and
 Recovered when security events occur.
As a leader and mentor, I have often
 Explained technical concepts to leadership,staff and customers,
 Provided multiplesolutions with costbenefit ratios for each,
 Created occupational processes and procedures for incidentresponders and
Colleagues
 Created automated processes so that the network is self-defending
 Reported on the status of attacks and provided recommendations on
preventing further attack.
I am fluent with the followingtechnologies:
Networking
Palo Alto:
Panorama/PanOS
 Wildfire
 AutoFocus
 MindMeld
Security Onion
 Snort
 Barnyard
 Pulledpork
 pfring
 Salt
 Bro
CISCO (CCNP/CCSP -
expired)
SIEM
 RSA Security
Analytics/Archer
 CS-Mars (Cisco,
defunct)
 Splunk
 Elsa
 Qradar
 Awk/Sed/Grep -
flat/archival log
file analysis
Forensics:
 Encase
Enterprise using
Digital
Intelligence
Endpoint Protection
 Symantec
Endpoint
Protection
 Symantec
Critical System
Protection
 Damballa
 RSA ECAT
 Palo Alto
Networks -
TRAPS
 Tanium
Application Level
Protections
 Apache/Apache
Page 2
Professional
Accomplishments
Migrate IHSMarkitto Two Factor authentication (2fa) to reduce risk of external attack.
Migrate IHSMarkitSecurity detection to one of Active and Automated threat
protection
 Migrated perimeter security from Snort IDS to Palo Alto IDP
 Created and productionized profiles of attackers to allowRSA and firstlevel
supportto recognize and react.
 Created effective responses to skilled Spear-phishingCampaignsto recover
compromised accounts as they were used.
 Assisted in trainingFirsttier responders to self-help when anomalies were
detected (DDOS, Data leakage, Download thresholds exceeded)
Example compromise: Application exploited.Severity of attack measured, I then
headed up the rapid responseteam that included:
 Credential resets
 Forensically examining servers to determine loss
 Recommend applicationsto development includingautomated password reset
processes and storageof passkeys as PBKDF2
 Implemented and tuned WAF to protect application whileitwas rewritten.
ProvideForensic services to Legal, HR, and Security response
 Three labs in Englewood, UK and Penang
 Remote 'instanton' temporary examiners when bandwidth was limited
 Formal Fireproof, Waterproof, Evidence retention with full chain of custody.
Threat and
Vulnerability
Management
 Nessus/Security
Center
 Qualys
 OpenVAS
Network
Intelligence/mapping
 Nmap/Zenmap
 Wireshark
 Tcpdump
 netcat
FREDDIE
hardware
 Digital
Intelligence UTK
Access
Management/VPN
 Symantec VIPS
Authentication
 Secure
Computing
(defunct - now
McAfeee)
 Modsecurity
(apache)
 Nginx
OS and OS
management
 RHEL
 Ubuntu 12.04-
16.
 All Windows
Sever and
Workstation
versions
 Microsoft SCCM
Note: Whileprogramming has not been a primary duty, I have used C, Bash,
PowerShell, Python, and other languages as needed to complete tasks.I have
contributed back to the Open Source community where my discoveries could beused
by other people.
Page 3
Work History July 2013-Aug 2016
Principal CSIRTEngineer, IHS Markit,Englewood Co
March 2008- Jun 2013
Agency ISO – Colorado Department of Labor and Employment, Denver Co
Senior Security Engineer – OIT, Officeof the CISO
April 1996 - March 2008 -
SeniorSecurity Engineer–ColoradoDepartmentof Laborand Employment,
Denver, Co
February 1993 – April 1996
Webmaster, Colorado Department of Transportation,Denver, Co
Education Trustwave SpyderlabsIncidentResponseandReadiness(Dec2015)
PaloAltoNetworkAdministration(Feb2015),
CiscoCertifiedSecurityProfessional,Formal traininginEthical Hacking
methodsfromEC-Council (CEH) andSANS,Forensictechniquesandtools
trainingfromAccessData, Snort/IDScertificationfromSANS(twice),Ultimate
Hacking- Foundstone
BS – Civil Engineering
Colorado State University
Ft. Collins Colorado
1992

More Related Content

What's hot

OSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityOSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint Security
Ivanti
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
Dan Morrill
 
Software Security in the Real World
Software Security in the Real WorldSoftware Security in the Real World
Software Security in the Real WorldMark Curphey
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
Dedi Dwianto
 
The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14
Aventis Systems, Inc.
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
AlienVault
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
Priyanka Aash
 
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
North Texas Chapter of the ISSA
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Symantec
 
How to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMHow to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USM
AlienVault
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Storage Switzerland
 
Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Ferenc Fresz
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
EC-Council
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
Ryan G. Murphy
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
UmairFirdous
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enough
Savvius, Inc
 
Five IDS mistakes people make
Five IDS mistakes people makeFive IDS mistakes people make
Five IDS mistakes people make
Anton Chuvakin
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
Peter Wood
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patchingphanleson
 
Protect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak preventionProtect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak prevention
Adi Saputra
 

What's hot (20)

OSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityOSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint Security
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Software Security in the Real World
Software Security in the Real WorldSoftware Security in the Real World
Software Security in the Real World
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
 
The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
 
How to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMHow to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USM
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
 
Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enough
 
Five IDS mistakes people make
Five IDS mistakes people makeFive IDS mistakes people make
Five IDS mistakes people make
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patching
 
Protect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak preventionProtect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak prevention
 

Viewers also liked

PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABIPROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
Episteme IAIN Tulungagung
 
Aldryan ulil abshar apn
Aldryan ulil abshar apnAldryan ulil abshar apn
Aldryan ulil abshar apn
aldryanulil
 
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
Episteme IAIN Tulungagung
 
7 erros
7 erros7 erros
Las etiquetas el html
Las etiquetas el htmlLas etiquetas el html
Las etiquetas el html
pivensillo
 
5-Exercise Bodyweight Workout That Works
5-Exercise Bodyweight Workout That Works5-Exercise Bodyweight Workout That Works
5-Exercise Bodyweight Workout That Works
GetMeHealthee
 
Dizzie Rascal Digipak Analysis (Boy In Da Corner)
Dizzie Rascal Digipak Analysis (Boy In Da Corner)Dizzie Rascal Digipak Analysis (Boy In Da Corner)
Dizzie Rascal Digipak Analysis (Boy In Da Corner)
dankass22
 
Hey You Merchant Presentation PDF
Hey You Merchant Presentation PDFHey You Merchant Presentation PDF
Hey You Merchant Presentation PDFRobin Shields
 
Cine para todos los gustos
Cine para todos los gustosCine para todos los gustos
Cine para todos los gustos
oscarvg23
 
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
Episteme IAIN Tulungagung
 
Evaluación proyecto
Evaluación proyectoEvaluación proyecto
Evaluación proyecto
biologiaricel
 
Reproducción celular
Reproducción celularReproducción celular
Reproducción celular
biologiaricel
 
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
Episteme IAIN Tulungagung
 
imunologi klasifikasi dan sistem limfatik
imunologi  klasifikasi dan sistem limfatikimunologi  klasifikasi dan sistem limfatik
imunologi klasifikasi dan sistem limfatik
putri siti nurul apriyanti
 
Comunicacion y redaccion
Comunicacion y redaccionComunicacion y redaccion
Comunicacion y redaccion
Oswdalys Pelayo
 
Segmentation of the Coffee Market
Segmentation of the Coffee MarketSegmentation of the Coffee Market
Segmentation of the Coffee MarketJosh Lutz
 

Viewers also liked (18)

PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABIPROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
PROSES REPRODUKSI WANITA DALAM PERSPEKTIF HADIS NABI
 
Aldryan ulil abshar apn
Aldryan ulil abshar apnAldryan ulil abshar apn
Aldryan ulil abshar apn
 
Resume 1
Resume 1Resume 1
Resume 1
 
Revista Austral
Revista AustralRevista Austral
Revista Austral
 
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
Islam And Chinesness: A Closer Look at Minority Moslem in Modern China Histor...
 
7 erros
7 erros7 erros
7 erros
 
Las etiquetas el html
Las etiquetas el htmlLas etiquetas el html
Las etiquetas el html
 
5-Exercise Bodyweight Workout That Works
5-Exercise Bodyweight Workout That Works5-Exercise Bodyweight Workout That Works
5-Exercise Bodyweight Workout That Works
 
Dizzie Rascal Digipak Analysis (Boy In Da Corner)
Dizzie Rascal Digipak Analysis (Boy In Da Corner)Dizzie Rascal Digipak Analysis (Boy In Da Corner)
Dizzie Rascal Digipak Analysis (Boy In Da Corner)
 
Hey You Merchant Presentation PDF
Hey You Merchant Presentation PDFHey You Merchant Presentation PDF
Hey You Merchant Presentation PDF
 
Cine para todos los gustos
Cine para todos los gustosCine para todos los gustos
Cine para todos los gustos
 
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
HALAL BI HALAL, A FESTIVAL OF IDUL FITRI AND IT’S RELATION WITH THE HISTORY O...
 
Evaluación proyecto
Evaluación proyectoEvaluación proyecto
Evaluación proyecto
 
Reproducción celular
Reproducción celularReproducción celular
Reproducción celular
 
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
KONSTRUKSI NASIONALISME RELIGIUS: Relasi Cinta dan Harga Diri dalam Karya Sas...
 
imunologi klasifikasi dan sistem limfatik
imunologi  klasifikasi dan sistem limfatikimunologi  klasifikasi dan sistem limfatik
imunologi klasifikasi dan sistem limfatik
 
Comunicacion y redaccion
Comunicacion y redaccionComunicacion y redaccion
Comunicacion y redaccion
 
Segmentation of the Coffee Market
Segmentation of the Coffee MarketSegmentation of the Coffee Market
Segmentation of the Coffee Market
 

Similar to Mike Miller Resume 2016 - Ver 2

SoleraNetworks
SoleraNetworksSoleraNetworks
SoleraNetworks
Joe Levy
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
Sounil Yu
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
Teri Radichel
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
RakeshKumar442494
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionBlue Coat
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
GFI Software
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Sounil Yu
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 
Monitoring your organization against threats - Critical System Control
Monitoring your organization against threats - Critical System ControlMonitoring your organization against threats - Critical System Control
Monitoring your organization against threats - Critical System Control
Marc-Andre Heroux
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformation
Sergey Soldatov
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Andris Soroka
 
Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1
Barry Greene
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert service
Minh Le
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
Pankaj Jha
 

Similar to Mike Miller Resume 2016 - Ver 2 (20)

SoleraNetworks
SoleraNetworksSoleraNetworks
SoleraNetworks
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center Manager
 
tarunidhar
tarunidhartarunidhar
tarunidhar
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Monitoring your organization against threats - Critical System Control
Monitoring your organization against threats - Critical System ControlMonitoring your organization against threats - Critical System Control
Monitoring your organization against threats - Critical System Control
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformation
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert service
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 

Mike Miller Resume 2016 - Ver 2

  • 1. Mike Miller 720-308-0795 10146 Amethyst Way, Parker, Co 80134 mike@millertwinracing.com Professional Profile As a 20 year veteran in IT, 10 in varyingsecurity roles,I have been instrumental in detecting, advising,and protecting the data of my Employer, and their customers. In this capacity,I have:  Responded to security incidents,  Builtinfrastructures to protect data,  Detected when assets areunder attack,  Analyzed the extent of an incident,  Halted enemy action,and  Recovered when security events occur. As a leader and mentor, I have often  Explained technical concepts to leadership,staff and customers,  Provided multiplesolutions with costbenefit ratios for each,  Created occupational processes and procedures for incidentresponders and Colleagues  Created automated processes so that the network is self-defending  Reported on the status of attacks and provided recommendations on preventing further attack. I am fluent with the followingtechnologies: Networking Palo Alto: Panorama/PanOS  Wildfire  AutoFocus  MindMeld Security Onion  Snort  Barnyard  Pulledpork  pfring  Salt  Bro CISCO (CCNP/CCSP - expired) SIEM  RSA Security Analytics/Archer  CS-Mars (Cisco, defunct)  Splunk  Elsa  Qradar  Awk/Sed/Grep - flat/archival log file analysis Forensics:  Encase Enterprise using Digital Intelligence Endpoint Protection  Symantec Endpoint Protection  Symantec Critical System Protection  Damballa  RSA ECAT  Palo Alto Networks - TRAPS  Tanium Application Level Protections  Apache/Apache
  • 2. Page 2 Professional Accomplishments Migrate IHSMarkitto Two Factor authentication (2fa) to reduce risk of external attack. Migrate IHSMarkitSecurity detection to one of Active and Automated threat protection  Migrated perimeter security from Snort IDS to Palo Alto IDP  Created and productionized profiles of attackers to allowRSA and firstlevel supportto recognize and react.  Created effective responses to skilled Spear-phishingCampaignsto recover compromised accounts as they were used.  Assisted in trainingFirsttier responders to self-help when anomalies were detected (DDOS, Data leakage, Download thresholds exceeded) Example compromise: Application exploited.Severity of attack measured, I then headed up the rapid responseteam that included:  Credential resets  Forensically examining servers to determine loss  Recommend applicationsto development includingautomated password reset processes and storageof passkeys as PBKDF2  Implemented and tuned WAF to protect application whileitwas rewritten. ProvideForensic services to Legal, HR, and Security response  Three labs in Englewood, UK and Penang  Remote 'instanton' temporary examiners when bandwidth was limited  Formal Fireproof, Waterproof, Evidence retention with full chain of custody. Threat and Vulnerability Management  Nessus/Security Center  Qualys  OpenVAS Network Intelligence/mapping  Nmap/Zenmap  Wireshark  Tcpdump  netcat FREDDIE hardware  Digital Intelligence UTK Access Management/VPN  Symantec VIPS Authentication  Secure Computing (defunct - now McAfeee)  Modsecurity (apache)  Nginx OS and OS management  RHEL  Ubuntu 12.04- 16.  All Windows Sever and Workstation versions  Microsoft SCCM Note: Whileprogramming has not been a primary duty, I have used C, Bash, PowerShell, Python, and other languages as needed to complete tasks.I have contributed back to the Open Source community where my discoveries could beused by other people.
  • 3. Page 3 Work History July 2013-Aug 2016 Principal CSIRTEngineer, IHS Markit,Englewood Co March 2008- Jun 2013 Agency ISO – Colorado Department of Labor and Employment, Denver Co Senior Security Engineer – OIT, Officeof the CISO April 1996 - March 2008 - SeniorSecurity Engineer–ColoradoDepartmentof Laborand Employment, Denver, Co February 1993 – April 1996 Webmaster, Colorado Department of Transportation,Denver, Co Education Trustwave SpyderlabsIncidentResponseandReadiness(Dec2015) PaloAltoNetworkAdministration(Feb2015), CiscoCertifiedSecurityProfessional,Formal traininginEthical Hacking methodsfromEC-Council (CEH) andSANS,Forensictechniquesandtools trainingfromAccessData, Snort/IDScertificationfromSANS(twice),Ultimate Hacking- Foundstone BS – Civil Engineering Colorado State University Ft. Collins Colorado 1992