Accomplishment: Completion of Cybersecurity Program at the University of Texas at Austin

I am delighted to share the successful completion of my cybersecurity program with the University of Texas at Austin. This journey has been both challenging and rewarding, equipping me with invaluable knowledge and skills in the field of cybersecurity.

Program Overview:
The cybersecurity program at the University of Texas at Austin is renowned for its comprehensive curriculum and expert faculty members. Designed to provide a deep understanding of cybersecurity principles, practices, and technologies, the program covers a wide range of topics crucial for combating cyber threats in today’s digital landscape.

Key Courses, Activities, and Projects:

  1. SSL Certificate Analysis:
    In the “Foundations of Information Security” course, I gained expertise in understanding and analyzing SSL certificates. This project involved examining SSL certificates to identify specific details, thereby enhancing my understanding of SSL technology and its role in establishing secure connections.
  2. MITRE ATT&CK Framework Analysis:
    In the “Understanding Cyber Attacks” course, I delved into the MITRE ATT&CK framework, a repository of knowledge for understanding adversary behaviors. Through threat research and analysis, I structured threat information for use in Threat Intelligence, providing insights into adversary tactics, techniques, and procedures.
  3. Social Engineering Attack Analysis:
    Through practical exercises in the “Understanding Cyber Attacks” course, I analyzed suspicious emails to classify phishing attempts. This project involved scrutinizing email content and external links to assess legitimacy, developing skills in identifying and mitigating social engineering attacks.
  4. Ransomware Attacks Research:
    As part of the “Understanding Cyber Attacks” course, I conducted threat research on a ransomware threat group. This project entailed identifying threat origins, motivations, past successful attacks, and indicators of compromise, contributing to preventive measures against ransomware attacks.
  5. Vulnerability Management with Nessus:
    Through the “Designing Security Controls” course, I analyzed vulnerability scan results using Nessus to assess an organization’s vulnerability management program. This project involved identifying critical vulnerabilities, assessing program effectiveness, and recommending mitigation strategies.
  6. Endpoint Detection and Response (EDR) Evaluation:
    In the “Designing Security Controls” course, I evaluated Endpoint Detection and Response (EDR) products to select the most suitable solution for a specific organization. This project included mapping EDR capabilities to business requirements, culminating in the recommendation of the optimal product.
  7. Incident Reporting and Documentation:
    As part of the “Security Operations and Incident Management” course, I researched the NotPetya ransomware attack, focusing on the chain of events at Maersk. This project involved analyzing incident timelines, assessing impact, and preparing an executive summary for senior leadership.
  8. Windows Firewall Logs and Investigations:
    In the “Security Operations and Incident Management” course, I analyzed Windows Firewall logs and conducted investigations on compromised assets. These projects enhanced my skills in identifying malicious activity, establishing timelines, and providing comprehensive incident reports.

Achievements and Recognition:
My dedication and commitment to excellence were recognized through various achievements during the program, including academic accolades, project awards, and certifications. These milestones serve as a testament to my passion for cybersecurity and my pursuit of excellence in this dynamic field.

Conclusion:
Completing the cybersecurity program at the University of Texas at Austin has been a transformative journey that has equipped me with the knowledge, skills, and confidence to excel in the ever-evolving field of cybersecurity. I am grateful for the support of my professors, peers, and mentors who have been instrumental in my success. Armed with a solid foundation and a passion for continuous learning, I am ready to make a positive impact in safeguarding digital assets and mitigating cyber threats in today’s interconnected world.


References:

Certificate of accomplishment: https://la.utexas.edu/texasexeced/digitalVerification.html?key=wpxKl
Link to accomplishment eportfolio: https://eportfolio.mygreatlearning.com/jess-s–catli-ii
GreatLearning Shared Instagram: https://www.instagram.com/p/CwYV0eRSDD0/

Copyright © May 11, 2024 by Jess S. Catli II. All rights reserved. No part of this publication may be reproduced, distributed, or transmitted in any form or by any means, including photocopying, recording, or other electronic or mechanical methods, without the prior written permission of the publisher, except in the case of brief quotations embodied in critical reviews and certain other noncommercial uses permitted by copyright law.