Kyle Auer

Security Threat Researcher at Adlumin

Kyle Auer has a diverse work experience in the field of cybersecurity. Kyle is currently working as a Security Threat Researcher at Adlumin since January 2022. Prior to this, they worked as a Security Analyst at L3Harris Technologies from May 2019 to January 2022. Additionally, they gained research experience as a Research Assistant at Drexel University College of Computing & Informatics from September 2018 to April 2019. Kyle also worked as a Security Analyst (Co-op) at L3 Technologies from September 2017 to September 2018, and as a Security Analyst Co-op at Solenis from August 2016 to March 2017.

From 2015 to 2020, Kyle Auer attended Drexel University, where they pursued a Bachelor of Computer Security & Technology degree. Their field of study focused on Computer and Information Systems Security/Information Assurance.

Links


Org chart

Timeline

  • Security Threat Researcher

    January, 2022 - present