Aman S.
About Aman S.
Aman S. is a Threat Intelligence Analyst with a strong background in cybersecurity, holding a Bachelor of Technology in Computer Science and a Master of Science in Cyber/Computer Forensics. He has worked for various organizations, including ExxonMobil and Horizon Blue Cross Blue Shield, and possesses expertise in deep web monitoring, programming, and regulatory compliance.
Current Role as Threat Intelligence Analyst
Aman S. currently serves as a Threat Intelligence Analyst at Confidential, a position he has held since 2023. His work is based in The Woodlands, Texas, and follows a hybrid model. In this role, he focuses on identifying and analyzing potential cyber threats, utilizing his extensive knowledge in threat frameworks and intelligence analysis.
Professional Experience in Cybersecurity
Aman S. has accumulated significant experience in the cybersecurity field. He previously worked as a Cyber Threat Analyst at ExxonMobil from 2021 to 2023, where he was involved in threat detection and response. Additionally, he held positions as an Information Security Specialist at SoftNice and as a Cyber Security Analyst at Marsh, contributing to various security initiatives remotely.
Educational Background in Technology
Aman S. earned a Bachelor of Technology (BTech) in Computer Science from Manav Rachna Educational Institutions, completing his studies from 2013 to 2017. He further pursued a Master of Science (MS) in Cyber/Computer Forensics and Counterterrorism at Sacred Heart University from 2017 to 2018. Currently, he is working towards a Doctor of Science in Information Technology at the University of the Cumberlands, expected to complete in 2025.
Technical Skills and Expertise
Aman S. possesses a diverse skill set in cybersecurity. He is proficient in programming languages such as SQL, Python, PowerShell, and Bash, which he uses to develop security solutions. His expertise includes deep and dark web scanning, digital forensics with tools like FTK Imager and Encase, and malware analysis using advanced sandboxing technologies. He is also skilled in penetration testing and automation tools.
Regulatory Knowledge and Compliance
Aman S. has a comprehensive understanding of various regulatory frameworks, including NIST SP 800-171, ISO 27001/31000, HIPAA, HITRUST CSF, and PCI DSS. His knowledge ensures compliance with industry standards and helps organizations maintain security best practices. He is also familiar with threat intelligence frameworks such as the Cyber Kill Chain and MITRE ATT&CK, which guide his analytical processes.