Zachary Leblond

Threat Detection Team Lead at ReliaQuest

Zachary LeBlond's most recent work experience includes serving as the Threat Detection Team Lead at ReliaQuest since April 2022. Prior to this role, they were a Threat Detection Developer at the same company from July 2021 to April 2022. Previously, Zachary worked as a Business IT Analyst / Project Manager at INB, National Association from July 2020 to July 2021.

From 2020 to 2020, Zachary LeBlond studied Cybersecurity at New Horizons Computer Learning Centers, specializing in Certified Ethical Hacker.

Links

Previous companies

INB, National Association logo

Peers

View in org chart

Timeline

  • Threat Detection Team Lead

    April, 2022 - present

  • Threat Detection Developer

    July, 2021