Cyber Security Consultant London, UK

Might be available

(Updated 2022-12-12)

Cyber Security Consultant

London, UK

Native Italian, Fluent English, Intermediate Romanian, Moldavian, Moldovan, Beginner Spanish, German

  • 5 years of experience in BlockChain and IoT
  • 15 years of experience as Cyber Security Consultant
  • 10 years of experience as Server Administrator

Skills (46)

Water Quality

HUMAN FACTORS

NETWORK PLANNING

Cloud Security

INFORMATION SECURITY

Microsoft Azure

BUDGET

Amazon Web Services

Water Supply

WIRELESS NETWORKS

HUMAN FACTOR

ISO

PROBLEM-SOLVING

SECURITY POLICIES

WASTEWATER

CLIENTS

MAINTENANCE

WATER RESOURCES

VULNERABILITY ASSESSMENT

AWS

FORENSICS

RISK ASSESSMENTS

NESSUS

PCI

NMAP

PAYMENT CARD INDUSTRY

NIST

SSL

PKI

NEXPOSE

WIRELESS

AP

STATISTICS

CASES

CRACKING

STRATEGIC DIRECTION

CONTRACTS

PAYMENTS

SCANNING

FINANCE

SECRETARY

COACHING

MAC

WIRESHARK

SANITATION

DOCUMENTATION

Summary

spacechainteam@gmail.com
Prevention is better than cure for this reason I prefer to be a www.itsecos.com
consultant. 30 years of experience in the IT field 360°, 10 years of www.spacegetschain.com
experience in the IT security field and 5 years as a self-employed
consultant as IT Security Specialist. LANGUAGES

Italian (native)
Two-Factor Authentication (2FA) and KCI / Identity Verification English (professional)
Circumvention Demonstration and Circumvention Solutions. Spanish (basic good)
Romanian (basic good)

Professional Experience

artist, I am an inventor
PUBBLICATIONS

2020-01 - 2022-07

Jan 2019 - Today Responsible for the security and On-demand AWS and AZURE network Book: "Evolution of Phishing, maintenance of a Linux server hosting security support for customer Mobile Phishing" language about 50 websites / applications / portfolios, approximately one every Italian software. Individual sales and service three months. Patent: WO/2012/080850 of multiple bare servers at language English Jan 2007 - Today eqservers.com in London Datacenter Project: "Compulor: Artificial Participation in Consortium for intelligence for the initial phase
Project Manager or Block Chain
European Horizon

2019-09 - 2020-01

2020 and Horizon of counseling and coaching" Aws network creation, maintenance Europe funds in various projects in the language Italian and security at escapadarural.com in role of Project Manager or Block Chain Project: "EU-Water-Chain:
IoT Solution Specialist
European Union Intelligent (IA)

2017-02 - 2019-06

Jan 1990 - Today Fast (5G) Smart (IoT) Trustable Software and IT Security Testing, in Collaboration with lawyers from the (BlockChain) Inclusive particular security tests on sensors of Court of Velletri / Rome for computer (Tokenization & Gamification) various kinds, including sensors for security case reports, approximately Water-Chain" language english medical equipment at ngs-sensors.it one every two months in Pisa HQ Jan 2020 - Jul 2022 Linux Server Vulnerability Management Duration 2 years Stay abreast of reports of security vulnerabilities in standard software and hardware.
Investigate potential vulnerabilities in an organization's systems.
Identify and prioritize vulnerabilities.
Propose and implement countermeasures against identified vulnerabilities.
Work on various projects such as patch compliance and industry specific compliance such as PCI DSS standards.
Cooperation with internal and external certification authorities (Cas).
Configure ADFS and remote access solutions.
Run network and application vulnerability scans.
Provide vulnerability support to customers and work directly with customers.
Write and deliver client reports.
Feb 2017 - Jun 2020 Multiple Clients - Aws network - Managment Duration Around 3 years and few months Interpret, analyze and report information/data security incidents and anomalies in accordance with information security policies.
Assess new vulnerabilities, research fixes, and recommend controls to mitigate potential risks.
Operate information security systems such as network attack detection, forensics, and network access control.
Troubleshoot and fix failed patch installations and SCCM automation jobs.
Configure and troubleshoot the network. Scan networks and applications with tools and utilities such as SCCM, Nexpose Rapid 7, HP WebInspect, HCL AppScan, Nessus, Burp Suite, and NMAP.
Configure encryption protocols and algorithms.
Turn the device on and off. Maintain an asset database.
Jan 2007 - Today Multiple Clients, Multiple Projects - Different Server, Location, Clouds Curious nature and problem-solving approach.
Prioritize work and escalate issues appropriately.
Interpersonal skills to effectively interact with technical and non-technical teams.
Oral and written communication skills.
Assess the likely social, commercial, cultural, ethical and environmental consequences of an action.
IT Security Consultant SECURITY SOFTWARE & • Responsible for providing strategic direction for the company's PROCEDURES efforts in IT Security.
AWS SECURITY • Works directly with client senior management officials and MICROSOFT AZURE SECURITY technical staff to provide sound technical decisions related to WHCMS - CPANEL perusing future IA opportunities. NIST Cybersecurity Framework ISO/IEC 27001 • Conducted senior-level briefings and presentations, when NIST SP 800-53 required to provide status, present technical recommendations or address customer concerns related to a process or procedure. Visual analysis of malicious code, including injected.
• Performed one-off vulnerability and risk assessments for Commercial and Institutional customer. REQUESTS • Provided thorough attention to detail with respect to network and security policies. Remote work, with • Implemented outside counsel guidelines and cases to control occasional site visits, is preferable, however I am cyber crime risks.
available for permanent • Responsible for taking appropriate actions when residents violate relocation.
Group Home cyber risk rules and regulations.
• Handle hostile, aggressive and unstable residents in a skilled An acceptable minimum manner related to cyber risk. salary for skills is between 35,000 and 45,000 Euro (or equivalent) per year.
COLLABORATIONS PROVISIONS Cirg Labs India IN in the field of artificial intelligence I am capable for short Blockchain2050 NL in the field of blockchain developing and tokenization periods of time of withstanding high work Univesity of Bucarest RO in the field of coding and network planning stress in case of unexpected and/or sudden business Aratos System BV NL in the field of alternative infrastructures needs and/or security events.
Uninettuno IT in the fiels of Psychology Many lawyers in Italy and in the EU, small and medium-sized institutions in the EU, different entities globally.
CARRIED OUT CASES Intrusion Prevention into Relationship with Suppliers A German company, an Italian company and a Swiss company lost a total of over 10 million euros due to superficial conduct by their payment department and relationship with suppliers. These companies organized corporate parties in Dubai in the winter of 2017-2018, the parties and the stay of the company executives took place in different hotels in the city of Dubai, however all the companies suffered thefts in the spring of 2018.
From a detailed analysis and speaking with the managers concerned, I was able to understand that transfers had been made to IBANs that did not correspond to the bank details of the suppliers of the three companies, however the email had reached the payment offices from the managers, so the offices had made the payments in good faith.
Now going back in time it was clear that the intrusion into the email had occurred during their stay in Dubai, but how had it happened if they had stayed in different and distant hotels? The first certain thing was that the WIFI of the hotels was not the source of the problem being the same different and distant.
The problem was a suspicious WIFI that was generated from a phone in areas of the hotel away from the service WIFI, hackers acted in this way by moving from one hotel to another during the period. This type of event is not predictable and not even preventable, so my advice was to create a double-step procedure (Like the 2 factors of emails) to verify the sending of each bank transfer. This type of consultancy cost 10k for a month of work, but saved companies from losses of more than 2.5 million for each company, as the transfers related to the hacking suffered were never recovered.
Defense in Cyberbullying with Debunking Technique My advice was requested for a boy who was bullied online by his peers and from a video that portrayed him that had been uploaded to Peer2Peer platforms and every time he was removed from social networks, he reappeared reloaded and with new comments.
I wanted to recommend the Debunking technique by creating a video part before and after the part used by the bullies, making the part look ridiculous as taken from a serious video, and creating accounts that post the complete part (video editing). In this way the ridiculous part was practically put in a corner by the serious content and comments and the haters gradually stopped their activity. The boy has also regained confidence on the net.
Instructions on Useful memorization techniques for passwords The use of complex passwords as well as the change of passwords in a very short time are now in common use.
However, software is used for storing passwords which are themselves vulnerable, using psychology by enhancing memory to change passwords and memorize them turns out to be 100 times better than any other system. I have taught many employees these techniques.

Academic Background

Technology Institute
Technology Institute

2024-09 - 2024-09

INSTITUTO POLITECNICO DO PORTO
INSTITUTO POLITECNICO DO PORTO

2024-09 - 2024-09

INSTITUTO SUPERIOR DE ENGENHARIA DO PORTO
INSTITUTO SUPERIOR DE ENGENHARIA DO PORTO

2024-09 - 2024-09

Extent that proposed work is beyond the state
Extent that proposed work is beyond the state

2024-09 - 2024-09

The proposal goes beyond the state
The proposal goes beyond the state

2024-09 - 2024-09

DSC
University North

2022-12 - 2022-12

However, the proposal does not explicitly state
However, the proposal does not explicitly state

2022-12 - 2022-12

INSTITUTO POLITECNICO DE SANTAREM
INSTITUTO POLITECNICO DE SANTAREM

2012-01 - 2013-01

INSTITUTO POLITECNICO DE BRAGANCA
INSTITUTO POLITECNICO DE BRAGANCA

2022-12 - 2011-01

NATIONAL UNIVERSITY OF WATER AND ENVIRONMENTAL
NATIONAL UNIVERSITY OF WATER AND ENVIRONMENTAL

2022-12 - 2010-01

Engineer's IT Degree

2022-12 - 2000-01

Certifications

HIPAA
CISSP
CISM

Contact contractor

/