Junior Information Security
no image
Junior Information Security

Eunsoo (Francis) Kim
31-19 32nd Street, #3, Astoria, NY 11106 | ------------ | ------------

Objective: A position for IT specializing Cyber Security field.

EDUCATION
John Jay College of Criminal Justice: CUNY, New York, NY Sept. 2016 - May 2018
? Master of Science in Digital Forensic Cyber Security GPA: 3.0 / 4.0
? Advanced Certificate Post BACC, Applied Digital Forensic ACB May 2018

John Jay College of Criminal Justice: CUNY, New York, NY Sept. 2012 - May 2016
? Bachelor of Science in Computer Science and Information Security GPA: 3.3 / 4.0
? Honors- Dean’s List May 2016

RELEVANT COURSEWORK
Forensic Management of Digital Evidence
? Project on recovering data from devices, and analyzing data if there is any threat of hacking attempt
? With Encase, FTK Imager, Autopsy analyzing data and detecting if there’s any crime attempt
Architecture and Vulnerabilities of OS
? Demonstrating Phishing attack in Kali Linux, and presenting how vulnerable the system can be
Networking Security
? Project on networking analyze with Wireshark program to check were there any hacking attempt
Cryptography
? build codes for cryptography, and mathematical calculation on decryption and encryption
Cybercriminology
? learn constitution related to cyber crime, and analyze previous cyber crime cases with current one

EXPERIENCES
Hillsong IT - IT Team Assistant July. 2018 - Present
? Assist Hillsong IT Team works including email responses, IPad maintenances & fixing, and secure the information of our IT system
? Managing and helping website user when there is problem to use, and recommend to use it efficiently
PROJECTS
Phishing, Spear-Phishing, and Email Forensics
? Demonstrate how does the phishing, Spear-Phishing, and Email Forensics works on Kali Linux OS version to show how easy the Phishing attack can be done, but also how risky that attack is
Threat Monitoring, Possible Countermeasures, APT Defense Strategies and Requirements
? If there’s APT or DROWN attack, how to prevent it, how to secure one’s computer from those attack, what tools can be used to prevent or detect the attack, and how to monitoring attacks
DROWN Attack
? Presenting about what is DROWN Attack, how many websites are vulnerable and how to prevent attack.
APT Detection
? Presenting about what is APT(Advanced Persistent Threat) Detection, how the attack works, how risky the attack is, and how to prevent the attack especially on company’s computer
Session Hijacking
? Presenting various Session Hijacking types and how the session hijacking works. Security Measures and Countermeasures.
? On Windows OS, MAC OS, how does the Windows and MAC secure the computer from attack, how much differences exist, and if there is a security hole, how to prevent it or how to secure it

TECHNICAL SKILLS & LANGUAGE
Encase, FTK Imager, Autopsy, Wireshark, C++, Python, MySQL, Unix/Linux, Windows OS, Mac OS, Microsoft Office (Word, Power point, Excel), Proficient in Korean

CONFERENCES ATTENDED
Phishing, Spear-Phishing, and Whaling: Email Forensics and Countermeasures Feb. 2018
Presented at the FBI (Federal Bureau of Investigation)
? Present basic knowledge of Phishing, Spear-Phishing, and Whaling, and vulnerabilities of the system.
? Demonstrate Phishing and Spear-Phishing in Kali Linux system with temporary email accounts and facebook accounts to show how easy to do those attacks, and how easy to people falls into those attacks.