Summary
Overview
Work History
Education
Skills
Accomplishments
Certification
Languages
Timeline
Generic

Peltea Alberto Marius

Bucharest

Summary

Senior Security Analyst focused on maintaining highly secure IT environments for companies in industries such as pharma and finance. Skilled in threat detection, mitigation and prevention. Dedicated to protecting valuable data and intellectual property via thorough monitoring and handling of incidents.

Overview

6
6
years of professional experience
1
1
Certification

Work History

Cybersecurity Consultant

European Commission(Freelance)
01.2023 - Current

-Digital forensics of institution assets

-Static and Dynamic Malware Analysis

-Counter Threat Intelligence on APTs of interest

-Internal investigations based on the demands of the institution

-Threat Hunting

- Mobile forensic and analysis


Cybersecurity Analyst

Harman Development Center Romania
02.2022 - 12.2022

-Threat Intelligence regarding Product Security or threats in the Automotive industry

- Vulnerability Management for internal products

- Helping SOC department with instructions, Threat Intelligence reports and preventive measures

- Developing internal procedures for PSIRT

- Focal point for Auto-ISAC meetings, incidents and information sharing

- Authored security incident reports, highlighting breaches, vulnerabilities and remedial measures.

Cybersecurity Consultant

Siscale AI Inc.
04.2022 - 06.2022
  • Served as escalation point for MSSP client
  • Created and trained AI model for Arcanna AI based on client's needs.
  • Built end-to-end demos regarding tools implementations with Arcanna AI and use-cases
  • Helped with the detection engineering process in Elastic SIEM
  • Helped with Cortex XSOAR implementation, mapping and playbooks.

Senior Security Analyst

Dell Secureworks Europe SRL
07.2020 - 01.2022
  • Monitored and treated clients' network infrastructure and endpoints for

events that could cause a security incident.

  • Recommend improvements in security systems and procedures.
  • Perform Threat Intelligence diligence on demand.
  • Perform Threat Hunting in terms of IOC internal hunting.
  • Subject Matter Expert for Data Loss Prevention in terms of PII information.
  • Monitored use of data files and regulated access to protect secure information.
  • Completed vulnerability scans to identify at-risk systems and remediate issues.
  • Worked with other teams in order to solve security incidents.
  • Performed malware analysis and created timeline of incidents that occurred.
  • Performed phishing/ smsishing/ vishing triage and analysis.

Senior Financial Auditor

PriceWaterhouseCoopers SRL
09.2018 - 06.2020
  • Performed quality inspections and document findings to promote accountability and identify potential efficiency opportunities.
  • Assessed risks and internal controls by identifying areas of non-compliance and evaluating manual and automated financial processes.
  • Effectively communicated with stakeholders using excellent written, verbal and presentation skills.
  • Generated audit plans and performed initial and follow-up audits.
  • Analyzed risk and evaluated internal and management controls.
  • Verified assets and liabilities by comparing and analyzing items and collateral to documentation.
  • Provided financial control information by collecting, analyzing and summarizing data and trends.

Education

Currently Studying - Business Management

Faculty of Management, University "Spiru Haret"
Bucharest

High School Diploma -

Theoretical High School "Carol I"
Fetesti
06.2014

Skills

  • Developing security plans
  • Qualys Cloud Platform
  • Splunk
  • McAfee EPO
  • Symantec DLP/ Symantec Endpoint Protection
  • Cybereason EDR
  • Cortex XDR
  • Cofense Triage
  • Incident Handling
  • Incident Response
  • MITRE ATT&CK
  • Proofpoint/ TAP Proofpoint
  • Wireshark software
  • Threat Intelligence
  • Mobile Security
  • Forensic

Accomplishments

  • Performed comprehensive investigations of security breaches and implemented appropriate solutions.
  • Educated management on how to minimize risk of cybersecurity attacks.
  • Performed malware analysis and timeline of occurring incident.
  • Supervised team of 4 staff members.
  • Became Subject Matter Expert for Data Loss Prevention for PII related information and created the investigation procedures for T1, T2 and T3.

Certification

  • Comptia Security+
  • Splunk Fundamentals
  • Cortex XDR: Managed Threat Hunting
  • Cortex XDR: Architecture, Analytics and Causality Analysis
  • Cortex XDR: Prevention, Analysis and Response
  • Carbon Black Cloud Endpoint Standar Associate Analyst

Languages

English
Proficient
C2
Romanian
Bilingual or Proficient (C2)

Timeline

Cybersecurity Consultant

European Commission(Freelance)
01.2023 - Current

Cybersecurity Consultant

Siscale AI Inc.
04.2022 - 06.2022

Cybersecurity Analyst

Harman Development Center Romania
02.2022 - 12.2022

Senior Security Analyst

Dell Secureworks Europe SRL
07.2020 - 01.2022

Senior Financial Auditor

PriceWaterhouseCoopers SRL
09.2018 - 06.2020

Currently Studying - Business Management

Faculty of Management, University "Spiru Haret"

High School Diploma -

Theoretical High School "Carol I"
Peltea Alberto Marius