AT

Austin Thompson

Associate Threat Research Analyst at Pillr

Austin Thompson is an experienced professional in cybersecurity, currently employed at Pillr as an Associate Threat Research Analyst and Cyber Threat Hunter. Prior to this, Austin worked at Novacoast as a Security Operations Center Analyst and also served in the U.S. Coast Guard as a USCG Gunner's Mate. Austin is currently pursuing a Master's in Cybersecurity and Information Assurance from Western Governors University, having already obtained a Bachelor's degree in Information Technology from the University of Phoenix.

Links

Previous companies

U.S. Coast Guard logo

Timeline

  • Associate Threat Research Analyst

    May 1, 2024 - present

  • Cyber Threat Hunter

    May, 2023

  • Senior Cybersecurity Analyst

    January, 2023

  • Security Operations Center Analyst

    August, 2021

A panel showing how The Org can help with contacting the right person.