Summary
Overview
Work History
Education
Skills
Timeline
Generic

Arik Day

Cybersecurity Team Lead

Summary

Cybersecurity team leader with experience across full information systems lifecycle. Highly skilled in Endpoint Security and Vulnerability Management. Self-motivated and deadline-oriented with track record of on-time deliverables. Team Leader experienced in directing activities of workgroups. Develops strategies, provides training, sets goals and obtains team feedback. Excellent interpersonal and communication skills. Big picture focus with excellence in communicating goals and vision to succeed. Problem solver, networker and consensus builder.

Overview

8
8
years of professional experience

Work History

Senior Security Automation Researcher

Palo Alto Networks
09.2022 - Current
  • Conduct research on product threat detections, detectors, and alerts for XSIAM and XSOAR products, enhancing automated incident response capabilities.
  • Analyze the latest attack techniques, incorporating business intelligence (BI) research and data analysis to develop effective automated responses.
  • Create and implement incident response workflows using playbooks, Python scripts, and third-party products.
  • Collaborate with cross-functional teams to improve automation strategies for threat detection and mitigation across various platforms.

MEDR & Vulnerability Management Team Leader

Cyberproof
06.2020 - Current
  • Leading a global team of 15 employees located in Israel, India, and Spain
  • Build & design procedures and methodologies for Managed EDR and Vulnerability management services
  • Implementation & Maintaining of EDR and VM solutions for MSP/MDR customers– CrowdStrike Falcon, Cybereason, Microsoft Defender for Endpoint, Carbon Black, SentinelOne, Qualys
  • Creation of internal SOAR system playbooks for EDR incidents
  • Design and lead a Vulnerability management automate prioritization project along with solution architects
  • Design and lead an EDR Plugin project that increase detection & prevention and IR tools improvement for EDR solutions
  • Working closely with various operation teams (Security Analysts, Threat hunting, Threat intelligence, DFIR) for improvement and innovation purposes
  • Testing EDR products against recent threats and potential bypasses using lab environment, create rules to cover missing detections

Malware Researcher & Analyst

Cyberbit
04.2019 - 06.2020
  • Malware research using sandboxes and analysis tools such as process monitor, process hacker, API monitor, CFF explorer, PEbear, resource hacker and more.
  • Basic hands-on experience in static and dynamic reverse engineering using IDA-Pro & WinDbg
  • Implement new behavioral analysis in the EDR product for detection & prevention abilities
  • Using penetration testing tools to examine the EDR product abilities – Powersploit, Unicorn, Nishang, Pyrootkit and more.
  • Analyze and investigate customers network in order to find malwares, creating a detailed reports and action recommendations to the customers.
  • Performing active threat hunting on customer’s network using SQL queries on the Big Data that contains all of the raw data that collected from the endpoints.
  • Performing POC’s and POV’s to new potential customers including analyze malwares and attacks executed by the customers, using the Cyberbit EDR product
  • Build 5 days analysis training to customers that include:

o 2019 Trends

o Cyber kill chain

o Known APT’s and attack methods and techniques

o EDR introduction

o Windows Internal - OS Processes

o Hands-on analysis training using EDR and SQL queries

Cyber Analyst & IT Monitoring Expert

Israel Prime Minister Office
08.2016 - 04.2019
  • Being a part on cyber team in national level network project
  • Creating security guidance documents to develop teams and IT teams
  • Working with EDR system to monitor the organization endpoints and finding malwares
  • Using Volatility memory forensics & Sysinternals tools for further endpoint investigation.
  • SOC team collaboration
  • Implementing SolarWinds IT system and configurate monitoring for storage arrays, network systems, windows and Linux servers and more

Education

Certificate - SANS 610 Reverse Engineering

SANS
04.2001 -

Certificate - HDE – Hacking Define Expert

See Security
04.2001 -

Certificate - Introduction To Cyber Warfare

John Bryce
04.2001 -

Certificate - Networking Expert

IITC
04.2001 -

Certificate - RF Engineering

Interlligent
04.2001 -

Skills

Incident Response

Threat Detection & Analysis

Python Scripting

Data Analysis

API Development

Timeline

Senior Security Automation Researcher

Palo Alto Networks
09.2022 - Current

MEDR & Vulnerability Management Team Leader

Cyberproof
06.2020 - Current

Malware Researcher & Analyst

Cyberbit
04.2019 - 06.2020

Cyber Analyst & IT Monitoring Expert

Israel Prime Minister Office
08.2016 - 04.2019

Certificate - SANS 610 Reverse Engineering

SANS
04.2001 -

Certificate - HDE – Hacking Define Expert

See Security
04.2001 -

Certificate - Introduction To Cyber Warfare

John Bryce
04.2001 -

Certificate - Networking Expert

IITC
04.2001 -

Certificate - RF Engineering

Interlligent
04.2001 -
Arik DayCybersecurity Team Lead