IV

Ivan V.

Senior Cybersecurity Engineer at Tricent

Ivan V. has a diverse work experience in the cybersecurity field. Ivan is currently working at Tricent as a Senior Cybersecurity Engineer since May 2022. Prior to this role, Ivan worked as a Solution Architect at LogPoint from February 2020 to May 2022. Ivan also served as an Information Security Consultant at NCC Group Europe from January 2019 to February 2020. Earlier in their career, Ivan was a Consultant at Deloitte from February 2018 to December 2018, where they advised customers on SIEM and Security Analytics using IBM QRadar. Ivan began their career at CSIS Security Group as an Alert Analyst from April 2016 to February 2018, where they performed IT security analysis and monitored early-stage alerts for high-profile customers in the financial sector using platforms such as EDR (Carbon Black) and SIEM (QRadar).

Ivan V. completed their Bachelor's degree in IT, Communications and New Media from Aalborg University in 2014. Ivan then pursued a Master's degree in Computer Science and Engineering from DTU - Technical University of Denmark from 2014 to 2017.

In terms of certifications, Ivan obtained several certifications in the field of cybersecurity and programming. In 2017, they earned the CompTIA Security+ certification. In 2019, they obtained the PCEP - Certified Entry-Level Python Programmer certification from OpenEDG Python Institute and the IBM Certified Associate Analyst - Security QRadar SIEM V7.3.2 certification from IBM. Ivan also earned the Splunk Core Certified User and Splunk Core Certified Power User certifications from Splunk in 2019. In 2020, they obtained the Certified Information Systems Security Professional (CISSP) certification from (ISC)² and the Certified LogPoint User certification from LogPoint.

In 2021, Ivan acquired the CompTIA Security Analytics Professional (CSAP) and CompTIA Cybersecurity Analyst (CySA+) certifications from CompTIA. Ivan also received the CompTIA Project+ certification in 2022. Additionally, they obtained two more certifications in 2022, including the Certified In Risk and Information Systems Control (CRISC) certification from ISACA and the GIAC Certified Enterprise Defender (GCED) certification from GIAC Certifications. Finally, in 2023, they obtained the NSE 3 certification from Fortinet.

Links

Previous companies

Deloitte logo
LogPoint logo

Timeline

  • Senior Cybersecurity Engineer

    May, 2022 - present

View in org chart