Resume
Print or Save as PDF →
(RON1N01)
Security+ (in progress)
Red/Blue Team Fundamentals
Summary
Early-career cybersecurity professional focusing on Security+ domains, identity & access management, and practical lab notes. Comfortable on Linux (Kali), CLI tooling, and Git. Building toward red → blue → purple team competencies.
Skills
- Security: IAM, basic network defense, vuln assessment, SIEM/logging concepts
- Tools: tcpdump, nmap, Wireshark, iproute2, Git/GitHub, Bash
- OS: Kali Linux, macOS
- Programming: Bash; basics of Python; GML
- Other: High WPM typing, documentation, minimal Jekyll/GitHub Pages
Certifications & Training
- CompTIA Security+ — in progress (2025)
- Harvard CS50 (edX), fundamentals of computer science (2021)
- TryHackMe — attacking/defending certificate
Experience
Role / Company — City, ST — YYYY–Present
- Wrote Bash scripts (e.g., batch file renamer) to improve team efficiency.
- Packet capture and analysis practice using
tcpdump
and Wireshark. - Documented lab steps and findings; published concise write-ups.
Projects
- Cybersecurity Blog — Minimal note-taking site using Jekyll (no-style-please) hosted on GitHub Pages.
- CTF/Lab Notes — Summaries of network, IAM, and vuln scanning exercises.
- CLI Utilities — Bash utilities for terminal productivity.
Education
- Self-directed cybersecurity track; formal coursework via online platforms.
Interests
Security engineering, minimal tooling, documentation, and practical defensive tactics.