Yoseph Degu

Sr. Security Analyst 

hero block img

ABOUT ME


Hey everyone, I'm Yoseph!


As a Trusted Sr. Security Analyst with 4+ years of experience, I am dedicated to protecting against malicious actors who disrupt business operations. With my expertise in performing tests, detecting network vulnerabilities, and maintaining high-security standards, I serve as a primary safeguard against external threats.


My professional background includes conducting in-depth investigations into security breaches, proposing improvements to enhance operational efficiency, and mentoring junior analysts in effective incident handling procedures. I bring a strong collaborative spirit, ensuring data protection and compliance in cross-functional team environments.

EXPERIENCE

Sr. Security Analyst @Abnormal Security  

2020 - current

  • Collaborates with cross-functional teams to recommend enhancements for internal security tools.
  • Conducts in-depth investigations into security breaches to identify the source and impact.
  • Proposes improvements to processes and workflows to increase operational efficiency.
  • Serves as the primary point of contact for incident management, ensuring coordinated response efforts.
  • Leads incident response initiatives and mentors junior analysts in effective handling procedures.
  • Updating incident response documentation to align with current threat landscapes and analyzing email security systems to detect and address emerging threats in real time, achieving an average accuracy rate of 96%.
  • Analyzes and reduces instances of false negatives in email security, improving threat detection.
  • Monitors email security systems, identifying and addressing emerging threats in real time.
  • Assesses the effectiveness of current email security measures, proposing actionable upgrades.

Evaluates team performance to ensure adherence to industry standards and best security practices

Digital Forensic Analyst & Ethical Hacker (Self-Employed)

2019 - Present

  • Conducted digital forensic investigations: Recovered and analyzed digital evidence from computers, mobile devices, and storage media for legal cases and internal investigations.
  • Performed penetration testing and vulnerability assessments: Identified and mitigated security weaknesses in networks, applications, and systems.
  • Developed and implemented security solutions: Customized cybersecurity strategies, including threat modeling and incident response, to protect against cyberattacks.
  • Provided expert consultation and training: Advised clients on improving cybersecurity posture, ensuring compliance with industry standards, and delivered tailored cybersecurity awareness programs.
  • Prepared detailed forensic reports: Delivered findings to clients and provided expert testimony in legal proceedings when necessary.

SKILLS

  • Artificial Intelligence (AI)
  • Network Security
  • Threat Analysis
  • Intrusion Detection
  • Incident Response
  • Vulnerability Assessment
  • Email Security
  • Cloud Security
  • Application Security
  • Cybersecurity Risk Management
  • Regulatory Compliance: NIST, HIPAA, ISO 27001
  • OWASP Top 10
  • Cybersecurity Tools
  • Attention to Detail
  • Teamwork
  • Communication
  • Adaptability
  • Jira

CERTIFICATION & TRAINING

  • CompTIA Security+
  • ISC2 Certified in Cybersecurity (CC)
  • CompTIA Security Analytics Professional
  • Certified Ethical Hacker, EC-Council
  • Mastercard - Cybersecurity Job Simulation
  • Cybersecurity Practices for Industrial Control Systems
  • AWS Academy Graduate - AWS Academy Cloud Foundations
  • AWS Administrator Associate
  • Cybersecurity Compliance Framework & System Administration Authorized by IBM I have gained an understanding of key cybersecurity compliance and industry standards including NIST, GDPR, HIPAA, SANS, and PCI. I have learned the role and function of server and user administration, as well as encryption, encoding, hashing, and digital certificates as it relates to cryptography.






The Top 3 Cybersecurity Solutions for Your Organization


In today’s digital landscape, securing your organization is crucial. Whether you're focusing on email security, threat detection, or comprehensive protection, there’s a solution tailored to meet your needs.


1. Advanced Email Security Systems: These tools provide robust protection against phishing and other email-based threats. With features like real-time scanning and automated threat detection, they keep your communications secure and your data safe.


2. Next-Generation Firewalls: Offering more than just traditional firewall features, these systems provide enhanced threat intelligence and advanced filtering capabilities. They ensure your network remains protected from evolving cyber threats.


3. Comprehensive Threat Detection Platforms: Integrate various security measures into a single platform for proactive monitoring and response. These solutions offer real-time alerts and detailed analysis to help you quickly identify and mitigate potential threats.


Explore these top cybersecurity solutions to safeguard your organization and stay ahead of cyber threats. With the right tools in place, you can focus on growing your business with confidence.

LET ME HELP YOU

Prepare Your Journey in Cybersecurity and Protect Your Organization

store product block Your First Cybersecurity Cert: Pass the ISC2 CC Exam poster
Your First Cybersecurity Cert: Pass the ISC2 CC Exam
store product block Your First Cybersecurity Cert: Pass the Security + poster
Your First Cybersecurity Cert: Pass the Security +

LET ME HELP YOU

Prepare Your Journey in Cybersecurity and Protect Your Organization

store product block Your First Cybersecurity Cert: Pass the ISC2 CC Exam poster
Your First Cybersecurity Cert: Pass the ISC2 CC Exam
store product block Your First Cybersecurity Cert: Pass the Security + poster
Your First Cybersecurity Cert: Pass the Security +

Where Do You Want to Go Next in Your Cybersecurity Journey?