Michael Odeh
Cybersecurity Operations Engineer
Protecting organizations through advanced threat detection, rapid incident response, and continuous security monitoring. 5+ years defending against cyber threats.
View My WorkAbout Me
Results-driven Cybersecurity Professional with deep expertise in Incident Detection and Response, SIEM and SOAR architecture, and enterprise security operations. Proven track record in designing and implementing end-to-end detection strategies, building automated response workflows, and tuning alerting pipelines to reduce noise and accelerate MTTR. Extensive experience securing cloud environments (AWS, GCP, Azure), managing EDR/XDR platforms, and performing threat investigations across hybrid infrastructures. Experienced in vulnerability management, IaC using Terraform, and aligning security operations with compliance frameworks such as PCI, HIPAA, HITRUST, and NIST. Strong communicator with a track record of driving cross-functional security initiatives in regulated, fast-paced organizations.
Technical Skills
SIEM & Monitoring
- Microsoft Sentinel
- Chronicle SIEM
- ELK Stack
- Panther
Security Tools
- CrowdStrike Falcon
- Rapid7
- Torq.io SOAR
- SentinelOne
- Wireshark
- Palo Alto XSOAR
Programming & Automation
- Python (pandas, requests)
- PowerShell
- Bash Scripting
- SQL
- REST APIs
Frameworks & Methodologies
- MITRE ATT&CK
- NIST IR Framework
Portfolio
Advanced Persistent Threat Response
Led incident response for sophisticated APT campaign targeting financial data. Coordinated containment across 50+ endpoints and implemented long-term monitoring.
Impact: Prevented data exfiltration, reduced dwell time by 75%
Automated Threat Detection System
Developed Python-based correlation engine that analyzes network flows and endpoint data to identify lateral movement patterns and C2 communications.
Results: 60% reduction in false positives, 30% faster detection
Vulnerability Management
Built a rubust vulnerability management program leveraging Tenable.io, and driving remediation of Critical, High Vulnerabilites.
Impact: Driving remediation of Critical, High Vulnerabilities
SOC Playbook Automation
Created SOAR playbooks for common incident types including phishing, malware, and data loss prevention. Integrated with SIEM and ticketing systems.
Efficiency: 70% faster initial triage, consistent response quality
Security Awareness Training
Developed and delivered cybersecurity training program focusing on phishing recognition and incident reporting for 500+ employees.
Results: 85% reduction in successful phishing attempts
Get In Touch
Let's discuss cybersecurity opportunities, threat intelligence sharing, or collaboration on security projects.