I create unique solutions to interesting and difficult challenges, but create even better solutions when collaborating in a diverse team. I have experience collaborating on threat intelligence, interdisciplinary research projects, implementing solutions in software, communicating complex concepts to a wide variety of audiences, and mentoring others.
August 2004 - May 2022, Oklahoma
March 2000 - July 2003, Oklahoma
January 2000 - July 2001, Oklahoma
June 1997 - January 2000, Texas
Sabbatical research project funded by the German Academic Exchange Service (DAAD - Deutscher Akademischer Austauschdienst)
Funding amount €6,125
National Science Foundation research grant
Funding amount $192,557
[Abstract link]
National Science Foundation research grant
Funding amount $159,552
[Abstract link]
Oklahoma EPSCoR summer research project
Funding amount $9,986
Funding amount $1,500
|
2004-2009
Ph.D in Computer Science |
|
|
2002-2004
M.S. in Computer ScienceThesisImitating Success in Genetic Programming with Memetic Crossover |
|
|
1991-1995
B.S. in Physics and Mathematics |
The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials. By passing the exam, a cyber security professional proves to employers they are ready for a rewarding new career.
CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and pursue an IT security career.
TryHackMe is an online platform that teaches cyber security through short, gamified real-world labs. We have content for both complete beginners and seasoned hackers, encorporating guides and challenges to cater for different learning styles.
I have completed four learning paths, over 120 rooms, and earned 16 badges.
This course uses an assortment of network data acquisition tools and techniques with a focus on open-source, vendor-neutral solutions. Students who take this course will learn how to perform network traffic and protocol analysis that ultimately supports cybersecurity incident response efforts. From reconnaissance to data exfiltration, network traffic scales to provide a bird’s-eye view of attacker activity. Leveraging the vantage point of key network traffic chokepoints, this course explores nearly every phase of an attacker’s methodology.
This training session introduces students to the basics of the MITRE ATT&CK Framework. Topics include the history and evolution of MITRE ATT&CK, why organizations are adopting it, and how an organization can use MITRE ATT&CK to make its security program more efficient and effective. The class will also cover the tools and resources available for supplementing MITRE ATT&CK testing, including ATT&CK Navigator and MITRE CAR.
The SOC Analyst 1 Battle Path enables cybersecurity professionals and students to gain live-environment experience with the foundational concepts and practices of a security operations center (SOC). Whether it’s understanding event logs, visualizing data, or conducting malware analysis, this curriculum is designed to get you SOC-ready. Work through a series of hands-on modules and related challenges to complete this path.
The SOC Analyst 2 Battle Path is a great resource for entry-level analysts looking to take their career to the next level. In this path, you’ll work through hands-on modules to develop robust skills, including more sophisticated search capabilities, utilizing APIs and SIEMs to automate repetitive tasks, and incorporating the right tools into incident response. During our course challenges, you’ll demonstrate the resilience you bring to teams by applying your skills to incident response.
The Reverse Engineering Professional Learning Path will teach you several methods to identify, isolate, and finally, analyze portions of code which are of high interest, as well as the most common Windows APIs utilized for file, memory, and registry manipulation by either software protections (such as packers) or malware. During the learning process, you will also get insights into the most common anti-reversing tricks, including different code obfuscation methods, and how to bypass them.
The Malware Analysis Professional Learning Path provides a holistic approach to reverse engineering and analyzing all aspects of malware. During the learning process, you will come across realistic and even real-world malware such as ransomware, botnets, and rats, against which you will perform reverse engineering, static analysis, and dynamic analysis activities.
The Penetration Testing Student Learning Path covers prerequisite topics introducing you to information security, programming, and pentesting.
In this class, you will learn how to force an attacker to take more moves to attack your network. These moves may increase your ability to detect them. You will learn how to gain better attribution as to who is attacking you and why. You will also find out how to get access to a bad guy’s system. And most importantly, you will find out how to do the above legally.
This 16-hour information security training class is designed for people who are new to computer security. We will cover the core fundamentals with lots of hands-on labs demonstrating the attacks and defenses every security professional must know to be successful.
This course provides an introduction to threat hunting at the network level. It includes a combination of video lecture and hands-on labs.