Hello, my name is

Chris Meyer

Cybersecurity Analyst

About me

I am a focused and enthusiastic cybersecurity analyst in Northern Illinois but working worldwide. I have a rich experience in a virtual environment.

I protect computer networks from cyberattacks and unauthorized access

Cybersecurity professional with experience in policy writing and implementation, penetration testing, and various software tools. I am seeking a Cybersecurity analyst position to apply my education and experience and contribute to the cybersecurity team’s goals. I am currently pursuing my CompTIA Pentest+ and CompTIA Security+ certifications. As well as pursuing my Master’s Degree in Cybersecurity Management.

I have spent the last four years pursuing my Bachelor’s Degree in Science of Cybersecurity through Purdue University Global. As part of this program, I participated in a virtual internship. At this time, I had the desire to continue with my education. I am currently almost a year into my Master’s in Cybersecurity Management program. In March of 2020, I started my Cybersecurity consulting company, Kairos Cybersecurity; I operate this company part-time. As a cybersecurity analyst, I protected computers and networks from cyberattacks and unauthorized access. I have to try to anticipate and defend against various cyber threats, and I would need to respond to security breaches if they were to occur. Protecting the clients’ data was the priority. Also, I have designed training modules on proper security protocols for the employees of several small companies. I have also written and implemented security policies from the ground up for some clients. I have conducted a variety of vulnerability assessments for clients. When these were completed, I would generate reports for IT administrators and business managers to evaluate the clients’ security policies efficiently. There is a more thorough list of projects and tools that I have had experience with on my portfolio page.

What I do

From understanding your network, I perform simulated cyberattacks on a company’s computer systems and networks as a penetration tester or pentester for short. These authorized tests help identify security vulnerabilities and weaknesses before malicious hackers have the chance to exploit them.

Social Engineering

Social engineering is used for various malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information.

Phishing Attacks

Phishing is a type of social engineering where an attacker sends a fraudulent message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious software on the victim's infrastructure like ransomware.

Vulnerability Assessment

A vulnerability assessment is a systematic review of security weaknesses in an information system. It evaluates if the system is susceptible to any known vulnerabilities, assigns severity levels to those vulnerabilities, and recommends remediation or mitigation, if and whenever needed.

Skills

Kali Linux
95%
Parrot OS
45%
Python
25%
Metasploit
75%

My Experience

April 2021-June 2021

PGIP-Tech

Cybersecurity Analyst Intern

• Conducted a companywide security assessment • Conducted various vulnerability scans with a variety of tools • Wrote new policies to be implemented • Created and ran a Honey Pot • Worked with AWS Cloud environment • Conducted presentations in weekly meetings

March 2020-Current

Kairos Cybersecurity Consultants

Cybersecurity Analyst

• Own and operate this company as a contractor • Generate reports for IT administrators and business managers to efficiently evaluate client’s security policies • Advise clients how to secure their networks • Design training modules for employees on proper security protocols • Update clients’ systems and monitor security access

2003-2011
Dynamic Capital INC

UI/UX Designer

I was a part of an amazing design team and worked together with them to help design and develop apps and websites for different clients of the company.

Portfolio