فيصل العتيبي, Cyber Security Analyst

فيصل العتيبي

Cyber Security Analyst

Accenture - Saudi Arabia

البلد
المملكة العربية السعودية - الخبر
التعليم
بكالوريوس, Cyber Security and Digital Forensics
الخبرات
1 years, 0 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :1 years, 0 أشهر

Cyber Security Analyst في Accenture - Saudi Arabia
  • المملكة العربية السعودية - الرياض
  • أغسطس 2023 إلى نوفمبر 2023

• Maintaing Data protection, Digital Asset Management, and File Integrity Monitoring, safeguarding against cyber threats.

• Implementing firewall best practices and staying updated with new threats to enhance network security.

• Incident handling part of SOC L2 operations, ensuring timely, effective response to security incidents.

• Configuring, managing proxy servers to manage internet access and overall cybersecurity measures.

• Utilized DLP, PAM, DDAN, and Email Gateway Security for maintaining organization security.

• Implemented Deep Security and EDR solutions for endpoints protection.

AI Deep Learning في Saudi Authority for Data and Artificial Intelligence
  • المملكة العربية السعودية - الرياض
  • أكتوبر 2022 إلى يناير 2023

• Gained inclusive knowledge on build, training, and optimization of neural networks and deep learning.

• Acquired skills in building neural networks for natural language processing and speech recognition.

• Built and trained convolutional neural networks (CNNs) for image and video recognition.

Cyber Security Specialist في Agricultural Development Fund
  • المملكة العربية السعودية - الرياض
  • مايو 2022 إلى أغسطس 2022

• Securing organization by utilizing security solutions (Vulnerability Management, EDR, NDR, SIEM).

• Training with security (SOC) & network operations centers (NOC) in securing networks and firewalls.

• GRC training of controls to achieve national cybersecurity authority compliance.

• Handling email system security and active directory.

• Developing cyber security department projects.

الخلفية التعليمية

بكالوريوس, Cyber Security and Digital Forensics
  • في Imam Abdulrahman Bin Faisal University
  • يونيو 2023

During my time at the College of Computer Science, I chose to specialize in Cybersecurity and Digital Forensics, which gave me a strong foundation in the field of cybersecurity. I have acquired comprehensive knowledge and skills related to protecting digital systems, detecting and responding to cyber threats, and conducting digital investigations. I learned about various security measures, cryptographic techniques, and network protocols, which allowed me to analyze and secure networks effectively. Additionally, I gained experience in digital investigation, including preserving, analyzing, and presenting digital evidence in legal proceedings. Through hands-on projects and hands-on training, I develop the critical thinking ability and problem-solving skills needed to address complex cybersecurity challenges. Overall, my education has prepared me to use the tools and understand what is required to contribute to the ever-evolving field of cybersecurity and digital forensics.

Specialties & Skills

Cyber Security
Incident Management
Data Security
Network Security
Endpoint Security
Cyber Security Regulations Compliance (NCA)
Security Operation Center (SOC) Level 2
Incident response
Data Protection (DLP, DAM, FIM)
Endpoint Security (Trend Micro Solutions, Carbon Black)
Penetration Testing
Network Security (FireEye, F5, Fortigate)

حسابات مواقع التواصل الاجتماعي

الموقع الشخصي
الموقع الشخصي

لقد تم حذف الرابط بسبب انتهاكه لسياسة الموقع. يرجى التواصل مع قسم الدعم لمزيد من المعلومات.

اللغات

العربية
اللغة الأم
الانجليزية
متمرّس

العضويات

(ISC)2
  • (ISC)2 Candidates
  • September 2022

التدريب و الشهادات

Cybersecurity (تدريب)
معهد التدريب:
Kaspersky
تاريخ الدورة:
June 2020
المدة:
24 ساعة
Cyber Security Incident Response Analysis by STC (تدريب)
معهد التدريب:
STC & Misk
تاريخ الدورة:
March 2022
المدة:
180 ساعة
Network Security Expert (NSE) by Fortinet (الشهادة)
تاريخ الدورة:
June 2023
صالحة لغاية:
June 2025
Certified Network Security Specialist (CNSS) by ICSI (الشهادة)
تاريخ الدورة:
May 2020
Certified Specialist Vulnerability Managment Detection and Response (VMDR) By Qualys (الشهادة)
تاريخ الدورة:
July 2022
Certified in Cybersecurity (CC) (الشهادة)
تاريخ الدورة:
July 2023
صالحة لغاية:
June 2026
AI Champions Program - Deep Learning (تدريب)
معهد التدريب:
SDAIA
تاريخ الدورة:
July 2022
المدة:
540 ساعة

الهوايات

  • Information Technology and Cybersecurity
    CERTIFICATES • Certified in Cybersecurity (CC) by (ISC)2 • Certified Specialist in Vulnerability Management Detection & Response by Qualys • Network Security Expert (NSE) by Fortinet • Certified Network Security Specialist (CNSS) by ICSI • Cyber Security Incident Response Analysis by STC