وائل السيد, Senior Security Analyst

وائل السيد

Senior Security Analyst

KUWAIT ENERGY EGYPT COMPANY

البلد
مصر - القاهرة
التعليم
بكالوريوس, Computer Engineering
الخبرات
16 years, 4 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :16 years, 4 أشهر

Senior Security Analyst في KUWAIT ENERGY EGYPT COMPANY
  • مصر - القاهرة
  • أشغل هذه الوظيفة منذ يناير 2014

Key Responsibilities:
Administer vision, strategy and/or execution for all facets of information security, safeguarding mission-critical systems and information from unauthorized access.
Detect and coordinate responses to security incidents, while identifying and closing gaps through vulnerability assessments using Nexpose.
Organize and executes risk assessments and audits to continual reinforce the information security footing of the company.
Monitor and investigate collected events by using Splunk enterprise security suite, from client and servers.
Install, Configure and Monitor Microsoft Advanced Threat Analytics. Analyze activity trends in Client environments using a mix of tools and analytical methodologies to hunt for threats.
Configure and manage the company’s networks using Fortinet cybersecurity solutions, including Fortinet 100 E and 800 D security appliances.
Supervise the event logs to identify evidence of intrusions and other security incidents.
Involved in the process of audit of the IT department.
Accountable for a broad array of systems administration responsibilities and projects, including design and implementation of a data center, migration from Microsoft Exchange to Google Cloud and supervision of Data backup using Symantec BackupExec.
Manage and support enterprise applications for information security, configured and maintained NOD32 Server, led the migration of Symantec End Point Protection to Kaspersky Antivirus
Deploy and Monitor Client security status using Sophos Intercept X Advanced with EDR

IT System Administrator في KUWAIT ENERGY EGYPT COMPANY
  • مصر - القاهرة
  • يناير 2008 إلى يناير 2014

Key Responsibilities:
Administer the installation and maintenance of Active Directory, File Server, Antivirus server, SCCM, SCOM, print servers, and more.
Administered virtual environments running on VMware ESXi 4, 5, 5.5 & 6.5 on HP Servers, using VMware Vcenter.
Support the Network team to troubleshoot & resolve network related issues.
Deploy and Manage Veeam for servers Backup
Responsible for the administration, upgrade, and maintenance of IT infrastructure, including all servers, networking, and desktop workstations such as HP, Dell, Lenovo etc.
Participate further in administration, diagnosis, troubleshooting, etc. at hardware level along with replacement issues.
Performed as an invaluable resource for Level 1 help desk support.
Monitor the activity of migration and integration of the infrastructure of an oil search company as well as the head office data center.
Support the general software application(s) and industry-specific solutions as well, which includes Petrel, Eclipse, OFM, and Kingdom.
Coordinated and led several large-scale migration projects, including from SCCM 2007 to SCCM 2012 and from Windows Server 2003 R2 to Windows Server 2008 R2, then to 2012 R2/2016.
Coordinate all installation/upgrade of service components, meeting/exceeding the requirements in accordance with agreed procedures.

الخلفية التعليمية

بكالوريوس, Computer Engineering
  • في Helwan University
  • يناير 2007

Specialties & Skills

Administration
Ethical Hacking
HP Server
VMware ESX
Microsoft Technologies
Technical Security
Information Security Operations
Enterprise Information Security
System Administration
Cyber Security
Incident & Response Protocols
Network Monitoring and Intrusion Detectionc
Audits and Risk Assessments
IT Infrastructure and Security
VMware and Microsoft Technology

اللغات

العربية
متمرّس
الانجليزية
متمرّس

التدريب و الشهادات

Using Splunk Enterprise Security 5.3, virtual class (تدريب)
معهد التدريب:
splunk
تاريخ الدورة:
January 2020
VMware Vsphere: Install, Configure and Manage (Version 5.5) (تدريب)
معهد التدريب:
Global Knowledge Dubai
تاريخ الدورة:
May 2016
MCITP Enterprise Messaging 2007 Administrator course (تدريب)
معهد التدريب:
EGYBYTE
SANS Security 505: Securing Windows and Resisting Malware (تدريب)
معهد التدريب:
SANS on demand
تاريخ الدورة:
March 2013
SANS Security 580: Metasploit Kung Fu for Enterprise Pen Testing (تدريب)
معهد التدريب:
SANS on demand
تاريخ الدورة:
December 2011
SANS Security 560: Network Penetration Testing and Ethical Hacking (تدريب)
معهد التدريب:
SANS Vlive
تاريخ الدورة:
September 2012
SANS Security 542: Web Application Penetration Testing (تدريب)
معهد التدريب:
IT institute
تاريخ الدورة:
December 2011
ISO 27001 Lead Implementer (تدريب)
معهد التدريب:
EGYBYTE
تاريخ الدورة:
December 2018
CCNA (Cisco Certified Network Associate) (الشهادة)
CitrixXen Desktop 5 Administration (الشهادة)
MCSE: Server Infrastructure 2012 MCTS (Microsoft Certified Technology Specialist) (الشهادة)
MCITP: Enterprise Messaging Administrator 2007 (الشهادة)
MCITP: Enterprise Desktop Administrator on Windows 7 (الشهادة)
Microsoft CertificationsMCITP: Enterprise Administrator on Windows Server 2008 (الشهادة)
Microsoft CertificationsMCT (Microsoft Certified Trainer) MCSE 2003 + SEC (Microsoft Certified Syste (الشهادة)
VMware Certified Associate - Data Center Virtualization/Cloud (الشهادة)
VMware CertificationsVMware Certified Professional 5.5 - Data Center Virtualization (الشهادة)
HP Certifications APS/AIS - HP ProLiant ML/DL/SL Servers [2010] (الشهادة)
EC-Council Certified Security Analyst (ECSA v4) (الشهادة)
EC-Council CertificationsCertified Ethical Hacker (CEH v.7) Computer Hacking Forensic Investigator ( (الشهادة)
LPIC-1: System Administrator Linux Professional Institute (الشهادة)
GIAC Penetration Tester (GPEN) (الشهادة)
GIAC Web Application Penetration Tester (GWAPT) (الشهادة)
GIAC Certified Incident Handler (GCIH) (الشهادة)
PECP Certification ISO 27001 Lead Implementer (الشهادة)
ILM Endorsed Key Managerial Skills for New Managers and Supervisors (الشهادة)
تاريخ الدورة:
March 2019
ITIL v3 Foundation (تدريب)
معهد التدريب:
EGYBYTE
تاريخ الدورة:
August 2018
MCITP Enterprise server administrator 2008 course (تدريب)
معهد التدريب:
EGYBYTE
تاريخ الدورة:
August 2008
Offensive Security Penetration Testing with Kali Linux “Still working on” (تدريب)
معهد التدريب:
Online Course
تاريخ الدورة:
January 2016
SANS SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling “self-study” (الشهادة)
تاريخ الدورة:
June 2016
SANS Security 579: Virtualization and Private Cloud Security (تدريب)
معهد التدريب:
SANS on demand
تاريخ الدورة:
July 2015
SANS Security 502: Perimeter Protection In-Depth (تدريب)
معهد التدريب:
SANS Vlive
تاريخ الدورة:
January 2015
Elearn Security Threat Hunting Professional (تدريب)
معهد التدريب:
SANS
تاريخ الدورة:
February 2019

الهوايات

  • Chess and football