Uploaded by williamsseth97

JOSH MADAKOR RESUME SWE

advertisement
Josh Madakor
425-555-5555
josh.madakor.it@gmail.com
github.com/joshmadakor1
EDUCATION & CERTIFICATIONS
Bachelor's of Science: Computer Science
Master's of Science: Cybersecurity and Information Assurance
Certified Information Systems Security Professional (CISSP)
Western Governors University
Western Governors University
ISC(2)
DEVELOPMENT PROJECTS & EXTRACURRICULAR
Project: NSFW Image Analysis Middleware
Source: github.com/joshmadakor1/4chan-Image-Analysis-Middleware-C964
Single-page React application (SPA) grabs a random image from a known risque message board, runs the image
through the image analysis ML pipeline and displays the results (SFW or NSFW). (NOTE: Image is displayed to the
user, but is blurred out with a CSS blur filter.)
Languages Used: JavaScript/Node.JS, React, Python
Platforms Used: Azure App Service, Cognitive Services, CosmosDB, Blob Storage
Project: Windows Failed RDP to IP Geolocation
Source: github.com/joshmadakor1/Sentinel-Lab
This application consists of a PowerShell script that parses out the Windows Event Log for failed RDP attempts
(attackers attempting to log into the system), extracts the attackers' IP addresses, sends the IP addresses to
ipgeolocation.io to look up the attackers geolocation information. This geolocation information is used to plot
attacker origins on a world map
Languages Used: PowerShell, Kusto Query Language (KQL)
Platforms Used: Azure Sentinel, ipgeolocation.io (3rd party API)
Project: Ransomware Proof of Concept
Source: github.com/joshmadakor1/EncrypterPOC
Video: youtube.com/watch?v=OfvdQeh79s0
This application was used in a video demonstration as a proof-of-concept. It recursively crawls through current
users profile, and depending on the settings, encrypts the contents of the user's documents, desktop, and
photos. AES 256-bit encryption is used from the RijndaelManaged class. A decryptor counterpart exists.
Languages Used: C#
EXPERIENCE
Platform: YouTube @youtube.com/c/joshmadakor
Content Creator: Cybersecurity, Coding, Education, and Career
● >35k Subscribers, 1:1 career consults/mentoring sessions, live Q&A sessions
11/2020 - Present
Company: King County
Cybersecurity Program Manager (Vulnerability Management)
11/2018 - 09/2021
Senior Information Security Engineer
● Used PowerShell to interface with insightVM's API for creating reports and automating administration of sites
● Used PowerShell to develop vulnerability remediation solutions
● Implemented vulnerability management program at King County
● Onboarded several county divisions and departments into the vulnerability management program
Company: Microsoft (Vendor)
09/2019 - 04/2020
Information Security Analyst
● Contributed heavily to v1 of Microsoft Azure Security Benchmarks for various Azure offers/services
● Developed Azure security control drafts to be reviewed by CIS (Center for Internet Security)
● Validated/tested Azure features for drafting control documents
● Produced audit and remediation instructions in PowerShell for a wide-range of services in Azure
Company: Avanade
Title: Consultant (PowerShell Automation Engineer)
● Retrofit PowerShell 5.0 functions into PowerShell 2.0 environments (client requirement)
● Developed and tested PowerShell code for various Point-of-Sale (POS) related tasks
● Automating Lite-Touch-Installation (LTI) solutions utilizing DISM/Diskpart
● Utilized of Git for version control
06/2018 - 10/2018
Company: American Savings Bank (Hawaii)
05/2017 - 05/2018
Title: Information Security, Senior Analyst (FTE)
Title: Lead Endpoint/SCCM Administrator (Contractor)
● Used PowerShell to perform security/hardening related functions such as disabling legacy protocols/technologies
on endpoints, automating the retirement of inactive accounts, and upgrading firmware on vulnerable systems.
● Used PowerShell to automate the backup of configuration files on business critical systems across all branches.
● Created custom logging with both PowerShell and VBScript for various automated processes, easing in the
discovery of failed components or missed backups.
● Used PowerShell to create and automatically import several security group related lists to be used in the SIEM
(Security Information and Event Management System) for security alerts.
Download