Arcsight Security Engineer Resume
OBJECTIVE:
- Pursue a Challenging Career in Cyber Security Engineer/SOC Analyst
SUMMARY:
- An experience IT Professional with a diverse background over 24 years of experiences in positions of increasing responsibilities and scope (Five years in ArcSight Security Engineer/ Nine years in Unix System Administrator).
- Significant experience working as System Admin, System Integrator, System Engineer, Network Engineer, Network Admin, IT Security Analyst/Admin, Cybersecurity Engineer for DHS, DOJ, DOD, IRS, TSA, FBI project.
- Experience with SIEM Deployment (ArcSight - Splunk integration) Vulnerability Assessments, IDS/IPS, NIDS/NIPS (SourceFire Snort), Juniper SSG Series, n Circle, NeXpose, ILO, Nessus Scanner, McAfee IntruShieldDB, McAfee Enterprise Policy Orchestra, Cisco Firewall ASA, Iron Port, Snare Syslog, MS ISA Proxy, Windows Unified Connector, ArcSight SIEM (ESM version 5, ESM CORR, Logger, Connector, SmartConnector), Audit /Event Log, Hardening OS, Setup Email Notification, ESM Content Packages.
- Experience with IBM Rational Case, SiteMinder, eTrust Authentication, SSH Tectia, IBM RACF SMF Export Log, Regular Expression, Perl, Mac OS X Snow Leopard, DISA UNIX STIGS, SRR Linux, SRR VM, SRR Gold Disk, CIS Benchmark, Tripwire, FoundStone, Patchcheck, CIS Benchmark, BigBrother, SMARTS (Ticketing System) Network Intelligence, BladeLogic, Data ONTAP, Solaris 10 OS/Container, iPlanet, Oracle 9i, 10G, Wireshark.
- Work experience in ArcSight Logger Appliance L7x, Connector Appliance C5200, Dell Modular Disk Storage ManagerMD3000s, OpManager, MD8000 IDS Sensor, Network Intelligence, EM-7 Monitoring tool, EMC Clarion CX700 Series, NetApp NAS w/ FAS 3020C/270C/250/2040, Cisco ASA, Juniper and DNS firewall.
PROFESSIONAL EXPERIENCE:
Confidential
ArcSight Security Engineer
Responsibilities:
- Support the operation and maintenance four ArcSight ESM Managers, twelve Connector Appliances, six Logger Appliances, and sixty seven Agents (SmartConnectors/Flexagent)
- Build, implement, and deploy data security solutions in Windows (WUC/WEC), NetWitness, Symantec SEP EndPointProtection, IntruShield, BlueCoat, DLP Vontu, IronPort, FireEyes, and Invincea
- Support ArcSight Content by analyzing raw format to match data schema
- Perform real time analysis of caching events, events loss, malicious activities from Rule fires notification, Dashboard, Triage Analysis Process, and EOIs Annotations in Daily/Weekly Archive Report
- Perform administration (documentation, documented modified hardware, software components, and Agent settingsLDAP, SSL authentication, Report, patch/upgrading, and AUP)
- Perform Disaster Recovery exercise and Capacity Planning
- Develop content for growing other SIEM infrastructure (ArcSight and Splunk Integration). This includes Uses Cases in Rules, Filters from Splunk ES v3.2
- Work with building and implementing event correlation rules and content in ArcSight, and logic to filter out security events associated with known false positives, or known errors
- Perform SIEM evaluation: determine if logs can be imported into SIEM, estimate of reading the logs with a pre-built agent, and encryption at SIEM must be support
- Review of Existing System and Future growth in Architecture Planning/Design/Deploy to to identify issues in CEF/CIM event format, Splunk App for Windows, IDS, FISMA, and Stream PCAP to capture from Distributed Data Centers, and Splunk App handles custom data sources.
- Assess capacity planning at ESL level to determine the current work load of incoming for Splunk data and what for future deployment after other tools implementation.
Confidential
Senior ArcSight/Splunk Security Engineer
Responsibilities:
- Deploy new ESM 6.5c, Loggers, Connector Appliances, SmartConnectors, FlexConnectors, and Splunk Forwarders/Indexers as required to collect data feeds.
- Perform Capacity Planning: To avoid issue related to ArcSight Database SANs size and support the anticipated amount of current and future events for ArcSight Retention Policy.
- Perform new SIEM Manager Assessment: Validate Hardware Configuration for ESM (configure RAID 10, RPM 15k, IOPS) to /opt/arcsight directory, iptables, Review rules from Use Case, Backup ESM 5 Resources and Import to ESM 6.5c, and Configure Forwarding Connector to backup Correlated Events to Logger.
- Perform Connector Assessment: Perform normalizing Event into CEF, Filter Out, Caching, Aggregation, and Network Bandwidth Throttling.
- Perform Logger Assessment: Create Storage Groups so all New Events are allowed to be searched based on the roles & responsibilities, Configure Archive to be used on NFS mount point for long term Data Storage, Configure Peering Loggers, Configure Forwarder Filters on ArcSight Logger.
- Meet with Customers and Vendors: to address the Current Environment and Future Advanced Technologies Tools for monitoring all malicious traffic (APT) on Network, to do Evaluation/Proposal on Enterprise Security Log Management, SIEM Solution for better Event Correlation (QRadar, Nitro, Splunk, AlienVault).
- Configure Splunk Enterprise Security: Deploy Splunk App for Active Directory and ThreatStream, Deploy Splunk Add-On based on the proposed requirement.
- Configure the following SmartConnectors: WUC, Snare, ePO, IntruShield, nCircle, Cisco ASA, SourceFire IDS/IPS, IronPort, Websense, BlueCoat, InfoBlox, DLP, NetFlow and NetWitness.
- Build Security Use Case with ArcSight ESM Content: Remote VPN Access, Brute Force Attacks, and Malicious Domain Names, IP Traffic from Black List, AD User Login Failure and Lockout.
- Create Backup Strategy for ArcSight Logger and ESM Manager.
Confidential
Senior ArcSight Security Engineer
Responsibilities:
- Upgrade ArcSight 6 CORR, Re-configure SmartConnectors, and Identify Issue with ArcSight Database SANs
- Re-architect Data Storages, Set Storage Group Rules for new Loggers, Install/Configure ESM ArcSight Components and Build Red Hat, Perform Lockdown.
- Configure Forwarding Connector ArcSight with LDAP, Deploy CA-Signed, and Develop backup strategy for ESM Manager & Logger: Configuration/Archive files using NFS.
- Work with IntruShield IDS to deploy new sensor to IntruShield Manager and update new UDS into Manager, Customize/Update signatures, and convert Snort rule into McAfee Attack Definition.
- Experience with other SIEM and Log Management Technology.
- Perform ESM Assessment & Configure Active Channels, Filter and Field Sets.
- Work with McAfee NSM to update UDS Signature Sets, Create Custom Attacks Filter and Deploy NTBA (Network Threat Behavior Analysis) module to export Cisco NetFlow/Layer 7 Data to NTBA sensor.
- Migrate Splunk Installation: Upgrade Splunk across releases of the Splunk product, from one version to another, Moving a Splunk installation to a new operating system, or new architecture and Moving Splunk installation to a new computer (or VM, or container).
- Configure Customer Environment to handle Search Requests within available Physical Server Memory.
- Deploy Views and Apps for Splunk Web.
- Support Splunk App for VMware
- Mitigate Vulnerabilities (Abuse of Test Script Mechanism to execute Shell Code Reflected XSS for Splunk 5.06 and Reflective Cross-Site Scripting for Splunk 5.08)
- Upgrade the latest release and applying Hardening Standards for all affected Products and Components.
Confidential
ArcSight-Splunk Engineer/UNIX Administrator
Responsibilities:
- Support ESAT Collection subsystems using ArcSight products to comply w/ FISMA and LEM (Sandbox/Production environment).Work with FlexAgents in UNIX, Oracle, RACF Events, Firewall, and Proxy Server.
- Write Unix Scripts for System Status and Optimization Performance, BSM audit files rotation, disk free space alarm on mount points.
- Deploy SmartConnectors for IBM RACF, BSM, Syslog, and provide Technical Support for File Transfer via EFTU Server between sites.
- Work with ArcSight Content for IBM RACF and SiteMinder to identify Mapping Data Fields, System Severity Level, and Action Events.
- Analyze Performance Statistics on Oracle Database, Logger Appliance, SmartConnector.
- Create/Update ArcSight Filters to extract information using REX and CEF Search operators.
- Use Tivoli Package Build & Promote Tool to deploy ArcSight SmartConnectors to ESM products.
- Propose Suppression Filters Solution to suppress SQL Injection, IDS Signature, ip and port to improve Performance.
- Write FlexAgents on IBM OS/390 RACF with the file types: Violation, Signon, Commands.
- Develop Regression Test to verify Custom Application Events.
- Develop Audit Plan for Apache Web Server to comply w/ Audit Trail Requirements defined in LEM 10.8.3 Security Guidelines.
- Support Splunk 4.2.2 by upgrading any instances of splunk running Splunk Web (Index, Search Servers).
- Implement the latest Maintenance released by Splunk as part of Reflected XSS and Denial of service in Splunk Web (affect version 4.2.4).
- Upgrade all vulnerable instances of Splunk running Splunk Web Component.
- Support Splunk team to resolve the Reflected XSS attack to stop disclosing a valid Splunk Session Key (affect Splunk 4.0. thru 4.2).
- Support Splunk Team to apply Splunk Components of the Splunk Hardening Standards (Open Redirect attack).
Confidential
Security Engineer/Unix Administrator
Responsibilities:
- Support Windows Migration from MAC OS v10.6 Snow Leopard for FMSCNET Network.
- Set up NetApp Cluster Failover, SnapMirror, Manage Volumes, Network User Profile, and NFS ACL.
- Build CA, Hardening MAC OS and NetApp System.
- Perform Security Checklist to secure MAC OS X.
- Perform Solaris and Red Hat Installation, Upgrades, Patching.
- Perform Troubleshooting in a 24/7-365 Production Environment.
- Perform Installation and Hardening Process for Solaris Cluster Patch, RedHat RPM, VMWare ESXi Server, NetApp storage by following DoD/STIGS/CIS/NetApp guidelines.
- Experience in Security-hardening tools (CIS SCAN, PATCHDIAG, Tripwire, FoundStone, RSA enVision Appliance)
- Administer logs from Network Intelligence and Support TSA NOC/SOC.
- Monitor Alerts: Top Categories, Trends, Top Threats, Total EPS, Syslog EPS, Trapd EPS, ODBC EPS, and File Reader EPS.
- Perform Analysis on Disk Storage, SAN Allocation and Alert Latency.
- Set up Directories and Disk Usage, Manage Storage Location, and Retention Policy.
- Support Installation for ArcSight ESM Appliance, Logger, Console.
- Configure SmartConnectors to send Events to ArcSight Manager and Logger, Decommission Agents/Servers.
- Troubleshoot ArcSight Event not running (check Connector Logs, AgentLog, Console.Log, Oracle bdump Errors related to Database down or being hung).
- Configure FIPS-142 mode to secure Internal ArcSight Communication Components.
- Work with Security Team/ System Monitoring Team.
- Update Risk Management Matrix to identify Security Risks associated with Information System.
- Update SCA Workbook: Separation of Duties, Auditable Events, Vulnerability Scanning, and POA&M.
- Monitor/Support SMARTS Ticketing System to verify File System Space and ensure all Broker Services is in running state.
- Monitor/Support SA Network Intelligence appliances (centralized syslog) and UPS devices via HP OpenView servers.
- Support EM7 Monitoring Team (Configure SNMP traps to EM7 Monitoring Server, Enable SNMP on Networking Devices, Query/Collect information on a device or application).
- Perform Data Archiving for RSA NI Appliance (Syslog) onto SAN Storage.
- Perform Daily Checks for TSA’s ArcSight Agents & Table Spaces, Oracle TNSListener.
- Support NetApp, MAC/OS, Unix/RedHat, and ArcSight, RSA Envision (e.g. Configure Syslog-NG, Net-SNMP v3 and Syslog with Linux and Solaris, Support Decommission Servers from Data Center.
- Support Customers with SMARTS Ticket Creation Issue.
- Develop Views and Appl for Splunk Web: Support Customers to build Real-Time Dashboard.
- Support System Engineer Team to upgrade the Critical Maintenance Release for Splunk Web Components from version 4.0.0. - 4.0.10 -4.1.0 -4.1.1 due to Vulnerabilities (e.g. Direct Transversal Attacks without Authentication, Direct Transversal with Upload, Reflective Cross-Site Scripting and Directory with Redirect in Splunk Web, Cross-Site Scripting, Cross-site Scripting with User Input, Http Header Injection).
Confidential
UNIX Security Engineer/ISSO
Responsibilities:
- Maintain and De-Commission Federal Government’s Classified Network and Client's Systems to comply with FISMA.
- Update/Review POA&M, Security Control Assessment Workbook (SCA), Authentication Management, Account Management, Separation Duties, Remote Access Policy, and System Security Plan Update (SSP).
- Develop/Update and Accreditation (C&A) documentation.
- Provide Security Recommendations for ArcSight Deployment (Windows Patch Management, Antivirus Scan).
- Experience on Security tools (BladeLogic, ESI FoundScan, and AppDetective).
- Provide Security Recommendation on Hardware and Software Usage, Acquisition and Implementation within the FBI’s Approved Enterprise-Licensed List.
- Build Solaris, Install Linux software packages for RPM Based Distribution.
- Experience in SSL protocols, FBI/PKI, OpenSSL, KeyTool, Self-signed CA KeyStore repository.
- Monitor Vulnerabilities from Local/Remote System.
- Generate monthly Vulnerability ESI Scanning Report.
- Build UNIX box from a jumpstart server, Solaris packages.
- Perform Unix SRR (Validate the findings, Purge Sensitive Data from Search Engine’s Database, Declassify Data, Update SuperDAT Signature File, Install Unix Recommended Cluster Patch.
- Develop System Baseline using BladeLogic to ensure Configuration Change will not impact System Operations in accordance with FISMA requirements.
- Manage Portal System Access and Perform Periodic Account Audits.
- Update DOJ Logon Banner for all Servers and Workstations; Enforce Password Policy, Secure Network Shares.
- Work closely with CSIRT team and CyberSecurity Risk Management to conduct periodic vulnerability assessment
- To identify risk posed by threats, advanced persistence threats.
- Create Cybersecurity Incident Response Plan to comply with NIST Guideline ( NIST, NIST, NIST )
- Create/Maintain/Enhance Documentation (System Security Plan, Policy Documentation, Network and Accreditation).
- Conduct Periodic Reviews (BSM Audit Log, Security log, and Syslog-NG to ensure Compliance with System SSP).
Confidential
ArcSight Security Engineer/Unix Administrator
Responsibilities:
- Responsible for Sun/Linux Server’s installation, configuration, maintenance, and administration.
- Perform Security Patches & Software Updates, Data backup/restores.
- Manage FISMA Security compliance with Security Tools: ArcSight, FoundStone, Tripwire, and Sanctuary.
- Work with DISA STIG/SRRs and OS hardening for Windows 2003, UNIX, Linux Red Hat, and VMWares.
- Deploy ArcSight ESM 4.0 for Test and Production Systems on Windows 2003, Solaris/Oracle.
- Create Oracle/ArcSight database in Solaris OS environment.
- Monitor tablespaces (arcsight- event-data and arcsight-event-index using SQL commands).
- Configure Configuration Parameters for Partition Management Reserve Period, Retention Period, and Archive Period to ensure overall Database Health, Performance and Prevention of Data Loss.
- Maintain Disk Spaces for Archive Directory on NFS Server (NetApp), SmartConnectors
- Configure Syslog Server to receive Security Logs from SmartConnectors to forward Events to ArcSight Manager.
- Generate FoundStone Full Vulnerability Scan on Linux & Solaris server & VM Ware.
- Create ArcSight Filter to capture/display Devices’ Events.
- Set up Remote Logging Syslog Server to capture Event Logs from Unix/Linux, Virtual Machines, NetApp, and Cisco Firewall.
- Generate Security Intelligence Status Report from ArcSight to view Top Events, Top Attacks, and Top Target Ports.
- Resolve ArcSight Issues (e.g. Partition Archive not working, Syslog not receiving Events, SSL Expiration, ArcSight Manager Connection, HTT Response 503 Connection, running out of disk spaces on table spaces, and CA-signed ).
Confidential
Unix/Windows System Administrator
Responsibilities:
- Perform Configurations, Auditing Classes & Directory Plan over EMC Data Storage.
- Install EMC’s Power Path to manage redundancy SANs disks and Master Agent on Servers.
- Create roles for Security, Operator, and Primary System Administration in RBAC system.
- Update Authorization and Role Profile through /etc/security/policy.conf.
- Create San Disk Partitions for Oracle RAC Oracle databases.
- Implement IDS (based Solaris System) to integrate Windows AD and UNIX at the level of Authentication.
- Implement LDAP Server as a Master Authentication to capture all passwords from LDAP Server and Windows.
- Support Users with NFS mounting, cdrom share, sudo permission, Audit Log Issue, Reset User Account/Password, Mount cdrom thru Backplane via sms-svc mode, and Solve xWindows Connectivity Problem.
- Support EIS IT Operations for IS&S Customers (Deploy laptop/desktop, Install Software/Patch).
- Work with Network Engineering to diagnose Network Problems from LAN, RAS, and VPN.
- Resolve Issues involving Domain Active Directory, Email Account, HW/SW Deployment, Set up Encryption Key, Equipment Relocation, Inventory Tracking in Province, Access Databases, HW/SW Upgrades, PCVM Update, Data Recovery, and NTFS Partition.
Confidential
Senior Solaris Administrator/ UNIX Security Engineer
Responsibilities:
- Develop Ports and Protocols Application for Department of Defense (DOD).Build Solaris 5.10 Operating System.
- Create/Maintain Zone Configurations (virtual environment).
- Update recommended Patches.
- Create Disk Mirror in Raid1 with Solaris Volume Management Software.
- Install/Configure Sendmail 8.1x.x and DNS Server.
- Build 6 Zone Projects, Install Oracle 9i in Solaris Container Environment.
- Develop Decru/NetApp Customization.
- Create Security Domain, ALCs/Access Rules, and Cryptainer.
- Set up System/Recovery Admin Cards Defense Settings.
- Create self-signed SSL between Management Station and DataFort Appliance.
- Implement Configuration Database Backup for LKM Server, Maintain Encrypted Copy of all Keys from DataFort, Import all
- Cryptainer Keys/Single Cryptainer Key, File Recovery w/Recovery Cards to Dbase.
- Create/Maintain Aggregate Disks, Volumes, Export NFS Volumes for multiple Oracle Project Environments.
- Experience in Data Ontap O/S (upgrade and maintain procedures).
- Implement RAID 4 Technologies and Snapshot in NetApp Filers.
- Replace the failed disk with a hot spare disk in raid-dp and raid-group mode.
- Configure SnapShot, SnapMirror Data between NetApp filers in Oracle 9i environment.
- Set up incremental update/resync for Oracle Data Files Storage between NetApp Filers‘Source/Target.
- Set up Failover Head CPU Filer Cluster.
- Manage Export NFS Mount Points and Export NFS permission.
- Set up Audit Log/techdump to capture Error Messages in NAS-ACL, NAS-Cryptainer Keys, and NAS-File Access.
- Set up SSL for Web Server and Build root CA for Defense Test Lab.
- Build Firewall using FWINT to control all Packets entering/leaving from un-trusted Network.
- Create Packet Filtering Rules to control Dataflow through Firewall, and implement NAT Configurations.
- Set up DC/Intrusion Sensor in-line mode and passive mode for monitoring Network Intrusion.
- Utilize Oracle/UNIX SRR scripts to perform Security Lockdown on all Workstation connected to Baseline.
- Ran PatCheck to determine Patch Level.
- Generate Finding Reports from Hardware/Software Integrity.
- Implement Tripwire, FCheck. Access Modes (umask, suid, sgid, sticky bit) Trust Relationship and Information Assurance
Confidential
Solaris System Administrator
Responsibilities:
- Provide Authentication and Access Control using PKI and SmartCard Technology to SRAS Network System.
- Install/Configure JOPES’s Web Database Server & Database Server.
- Install/Upgrade DataBase Oracle 10g from 8.1.7.
- Experience in troubleshooting in Oracle 8 (tnsames.ora, sqlnet.ora, oraenv, PfileCdump, Bdump, Udump, MTS parameters, rollback segments, control files, and Oracle Audit Trail).
- Build/Configure/Migrate Configuration Management & Source Integrity MKS 4.6 to MKS2005.
- Install/Configure Solaris 8 OS, Core Segments, Support Segments, Web Application Segments (COLFUS, WEBBrGUX2s, OBWEB, TLT, TML, DVTUS Server, and WEBSM).
- Install/Configure BEA WebLogic 8.1.2/J2EE domain and Key (using KeyStore to store Private Key and Trusted
- Configure/Deploy ColdFusion MX6.1 to the WebLogic Application Server.
- Install/Configure iPlanet Web Application Server.
- Install/Import/Configure DOD PKI Server to accept SSL 5646 Connections for DVTUS Application Server.
- Create Security Keys in IPENT, IPPS, and BEAWLS.
- Configure Solaris C2 Security Audit Files with BSM from Kernel Level per User Auditing Analysis.
- Implement Unix Security Configuration Policy within GCCS.
- Install/Configure iPlanet Portal Server Gateway Port SSL 4443 for connecting to WebApp/OracleDB.
- Create ACLs for User Access through Web Applications.
- Setup up iPlanet & IPPS Encryption and Implement s for HTTPS.
- Use Linux to build CA Root key, Server, and User .
- Work with iPlanet Directory Server and LDAP.
- Perform Data Conversion for JOPES’s OPLAN,, and Lookup Data from Legacy JOPES 3.x database to JOPES
- 4. x database.
Confidential
System Administrator/Technical WPS Support
Responsibilities:
- Responsible for monitoring/maintaining Worldwide Port System (WPS) that allows Users to track and document booking
- DOD Cargo Moving via OceanTransportation.
- Transmit Files during the Cargo Documentation Process using WPS WPS’s HP Systems via NIPRNET, PPP, and TSAC connections.
- Support over 40 OConus/Conus sites (UPS, WPS Software and RDBMS to ensure the Deployment System to be set up properly before sending out to the Client Mission Site).
- Verify Peripherals for Proper Communication Purpose between Oracle and WPS Systems.
- Rebuild HP’s UNIX with Ignite and Baseline Tapes.
- Resolve User/Password Conflict, NIPRNET Connectivity, DSN, Gateway and Routing Conflict, Telnet/FTP failure, Firewall
- Issues with NAT.
- Create User Accounts, Update Communication and Phone Directory Tables.
- Conduct/Troubleshoot Hardware and Software Problems (Hostname, IP Address, Gateway Routing, Router’s NAT
- Conversion, NS, Subnet Mask Addresses, NIPPNET/Modem Connection Lines, System Startup Failure, Telnet/FTP FailureCSI Terminal Sever, Print Queues, File System, Security TC wrappers, rc.Log, System Backup/Restore, Oracle ProcessAuditing, Login & Password Conflicts, Incorrect Dial Entry in /etc/ppp/System, and File Transmission Failure, Modem
- Register, Cables Connection.
- Monitor HP Servers, Printers, tcpwrap Security Files, Transmission Log Files (complete.log, ddnftp.log, pppftp.logreject.log).
- Perform/Restore Backup.
Confidential
Network Engineer/ Network Administrator/Network Support Analyst
Responsibilities:
- Install/Maintain GPS WAN/LAN Network using a Wide Range of Cisco Devices for over 200 Users.
- Involve in Ground Floor Planning Equipment, Network Architecture and Design, Network Intrusion Detection (filter TCP
- SYN Attack, DOS, IP spoofing, TCP/Reset, Urgent Bit, TCP Flags in TCP Header Packet), TCP Intercept Watch ModeACL, Cisco IOS Software Evaluation/Upgrade and Repair.
- Build/Design VPN Connection to support 3 Remote Sites with NAT, GRE multicast, IPSec 168 DES Encryption.
- Submit Data Network Plan for upgrading Catalyst 5000 with RSM Module to support VLAN Configuration.
- Implement Fast Ethernet Channel (EBC) between Core Switches.
- Perform Cisco Password Recovery (0x2142) to bypass NVRAM.
- Generate monthly Proactive Network Analysis Report by using Protocol Analyzer & System Monitoring to measure Future
- Network Growth.
- Configure Frame Relay, ISDN, and PPP Networks. Worked with Mirrored Volumes and Raid 5 Volumes.
- Monitor Network Traffic to comply w/ Company Policies.
- Use Agilent LAN Analyzer and Ethereal tools to ensure Network Security (Identify Possible Security Breaches).
- Trace Root Cause, and Capture Critical Network Traffic Load to Buffer.
- Run the frames through Expert Analyze Measurement to detect Network Problems (Issues in Latency, Broadcast StormsDefective NIC Card, Excessive Retransmission Invalid Hop Count, Duplicate Address, and DHCP Scope, DHCP Lease
Confidential
Computer System Analyst
Responsibilities:
- Responsible for Full Lifecycle Development of Military Traffic Management Control Integrated Booking System.
- Implement Booking System and Commercial Sealift Solution in Payment/Billing Modules at HQMTMC.
- Build EDI WPS Shipper/Deca and EDI Data Format.
- Wrote/Updated PL/SQL Code, SQL Scripts for Payment and Billing Modules, Monitor SQL*Loader for importing Data into
- Oracle Database.
- Build Control File, SQL*Loader to meet Requirements of Shipper/Deca and Lift Requirement Specifications Document.
- Use MS Access Database Script to convert EDI315 file -a comma delimited and fixed width format file) from NT to
- UNIX.
- Install/Upgrade Jar File and MSDOS Batch Files, tnsnames, sqlnet, lsnrctl, Host Files, and Oracle Browser for End Users.
- Develop Strategies to test Import Verification Process on 1st Level Validation and 2nd Level Validation w/ in the BookingShipper Instructions and Lift-315 Data Set.
- Utilize Oracle, SQL*Plus, and other Accounting Feeds (such as FMS - Financial Management System, USI.
- Update Shipping Instructions, Custom Generation document to generate Payment/Billing Reports.
- Train Analysts to troubleshoot all Import/Export Activities, Logs, Crontab between IBS database and IBS CSS database.
Confidential
Exchange Administrator/Visual Basic Data Base Programmer
Responsibilities:
- Responsible for Migrating MTMC Users from cc:Mail to MS Exchange Server.
- Perform Back-File Conversion from hardcopy documents.
- Write Carrier Approval Application - first application for WIS-EDM pilot using VB Programming to convert 1,295 Records5,300 images in tif format using existing MI3MS System.
- Create Exchange’s Indexing Data Template based on Customer’s Requirements.
- Build WIS-EDM Project Database for Connection Purpose between ODBC Network Server and Database Jet Engine
- Interfaces.
- Perform Administrative Tasks (Install Exchange Server, Build additional Mail Server NNTP, ADC, Create DNS MX recordMS Outlook client, Add/Delete users’ mailboxes, Perform Backup from MDBDATA, Assign Security Rights, Install NT
- Server, Indexing Server, NT Domains, Exchange Server in Multiple Levels (Organization, Site, Server), DMX Server
- Exchange Client Software, DMX Client, User Profile, Format RAID-5 Disk, Site Replication and Synchronize them among
Confidential
System Administrator/System Hardware Integrator
Responsibilities:
- Support WAN/LAN Network, telnet, ftp through Routers, Static Route, Default Route, Hostname, and DNS.
- Calculate Subnet Network, Rebuild Router’s Configuration File.
- Configure Cisco Router, Upgrade Cisco Router 2500 and 4000 series IOS, RAM Memory, Flash Memory.
- Back-up/Restore Configuration Files on TFTP Server.
- Update RIP IP Routing Table, Communication File.
- Recommend for Sun’s Peripheral Equipment and Internal Computer Components.
- Maintain Network Cabling Floor Plan.
- Install Sun Sparc/Intel Components: Dsimm, Vsimm, RS232/RS423 Jumpers, SBE/S SBUS Card, GX Card, LM-2 Card and
- Serial Parallel Controller Card, Set up Workstations and Modem Parameters.
- Configure Port for MX1600 and MX1620 and Terminal Services.
- Support Users in DOS/Windows Work Group, Windows NT Workstations, Oracle, Internetworking, and UNIX.
- Install/Improve CM Software for End Users.
- Use UNIX's Make Utility to create Source Files, Object Files and Implement them into Executable Modules.
- Manage Multiple Releases of Software Project by using Source Code Control System (SCCS).
- Write C Shell Script, Sed and Awk Script to support MPP CM project.
- Manage Directories/Files in UNIX’s System Accounts.
- Modify Make List, Make file for User’s Compiling Process.
Confidential
Data Management Analyst
Responsibilities:
- Responsible for multiple Projects Satellites Safety and Quality Operation.
- Support daily Uplink On-board Loads, Test new released Software and Provide all levels Data Communication Links and
- Perform daily File Maintenance from UNIX, VAX to IBM.
Confidential
Spacecraft System Engineer
Responsibilities:
- Maintain SAMPEX Satellite’s Health and Safety (Check on-board Recorder Commands
- Generate/Analyze Orbit Determination.
- Evaluate Satellite Performance, Provide initial Anomaly Detection during Real-Time Passes, and Perform Orbit Calibration and Post Maneuver Analysis (e.g. plot and trend Performance of various Main Components such as Power System, Attitude
- Control System and Command Handling System).
Confidential
Data Operation Controller
Responsibilities:
- Provide Operational and Technical Support for Hubble Space Telescope Spacecraft Ground System.
- Import Data Communications retrieved from Hubble Space Telescope Spacecraft Ground System to IBM/VAX
- Mainframes.
- Configure Data Links from Remote Stations, Support Users’ Trouble Calls.
- Perform Backup to restore Telemetry Data Files as Data Files Corrupt existed or required by Engineer Analyst.