Parker Daudt

A cyber security consultant based in the United States. Graduated from the National College of Ireland
with an MSc degree in Cyber Security.

Possessing skills and knowledge essential for the assessment of application security in the form of experience with various industry-standard tools and methodologies currently being utilized by industry professionals, as well as a strong motivational drive to succeed.

Developed skills in problem solving, implications of effective solutions, working under time constraints,
and presenting myself in a professional and concise manner.

Excellent interpersonal communication and social skills. Self-motivation to complete tasks to the best of my ability and pursue technical certificates to broaden my knowledge and tackle increasingly complex projects.

Fervent desire to advance the field of Cyber Security to raise awareness on the growing presence of privacy breaches, insecure application
development methods, and the collection of private personal information.

What I Do

Penetration Testing

Utilizing tools including Burp Suite, Nmap, and App Scan to perform penetration tests against web applications and APIs while paying close attention to the OWASP Top 10 and client-specific requirements.

Security Assessments

Performed mobile application penetration tests for a Multinational Oil and Gas Organization. Performed network penetration tests for a Multinational Financial Technology and Services Organization. Performed perimeter penetration tests and Open -Source Intelligence gathering for a Global Investment Management Firm.

Nonprofit Founder

Founded and overseeing the day-to-day operations of a 501(c)3 non-profit organization aimed at improving diversity, inclusivity, and accessibility within the information security community.

Industry Networking

Partnering with information security community members to advance organizational objects through mentor program development and educational presentations. Holding regular meetings with industry professionals to discuss industry trends and developing issues while highlighting potential solutions and collaborative efforts.

Resume

4 Years of Experience

Education

2017-2018
The National College of Ireland

M.Sc Cyber Security

Thesis: Practical Application of the NIST Cybersecurity Framework Across Enterprise Environments
Relevant Courses included:

Cryptography

Network Security and Penetration Testing

Security Fundamentals

Secure Programming for Web / Application Development

Cloud Security

IT Laws and Ethics
.

2013-2017
The College of Idaho

B.Sc Physics

Experience

June 2022 - Present
KPMG

Senior Web Application Penetration Tester Specialist

  • Facilitating the testing engagement process from start to finish, including establishing scope, coordination with development teams and stakeholders, execution, reporting, and debrief.
  • Utilizing industry standard tools including Postman, SOAPUI, Invicti, and Burp Suite to execute web application and web service engagements.
  • Developing comprehensive findings report for clients including remediation recommendations and walk-through replication guides.
  • Engage with technical and non-technical audiences to articulate testing process, techniques, and results while guiding audiences on remediation options.
  • Partner with teams to develop testing techniques and mentor junior team members on tools and techniques used when performing tests.
Jul. 2021 - Present
The Information Security Collective

Founder | President | Operations Director

Founded and overseeing the day-to-day operations of a 501(c)3 non-profit organization aimed at improving diversity, inclusivity, and accessibility within the information security community.
Conducting community outreach and member recruitment initiatives through social media and organizational meetings.

Partnering with information security community members to advance organizational objects through mentor program development and educational presentations.

Sept 2020 - June 2022
NetSPI

Cyber Security Consultant

Utilizing tools including Burp Suite, Nmap, and App Scan to perform penetration tests against web applications and APIs while paying close attention to the OWASP Top 10 and client-specific requirements.
Producing comprehensive findings report for project stakeholders including remediation recommendations, proof of concept exploitations, and conveyed business impact for a
technical and executive-level audience through report readouts and status updates.

Conducting kickoff meetings with application stakeholders to ensure project information was properly provided and partnered with application teams to address any concerns or
questions regarding testing procedure and impact.

Member of our internal Diversity and Inclusion committee and assist in the creation and development of corporate initiatives.

Partnered with team members on related security projects as needed.

Jan. 2020 - Aug. 2020
Nike (via AP Professionals)

Penetration Tester

Utilized tools including Nmap, and Burp Suite, and Fortify to perform web, and mobile penetration testing, and source code review.
Developed comprehensive findings report for project stakeholders including remediation
recommendations, proof of concept exploitations, and business impact assessments for a technical and executive-level audience.

Dec. 2018 - Aug. 2019
EY (Formerly Ernst & Young)

Cyber Security Risk Advisor

Utilized industry-standard tools including Nmap, Nessus, and Burp Suite to perform network, web, and mobile penetration testing, and source code review while paying special attention to the OWASP Top 10 and secure coding standards
Performed mobile application penetration tests for a Multinational Oil and Gas Organization

Performed network penetration tests for a Multinational Financial Technology and Services Organization

Performed web application penetration tests for a Multinational Oil and Gas Organization and a Governmental Infrastructure Service

Performed perimeter penetration tests and Open -Source Intelligence gathering for a Global Investment Management Firm

Developed comprehensive and accurate findings reports for client organizations including remediation recommendations and business impact assessments for executive and technical audiences

Assisted team members with related security projects as needed

Penetration Testing Tools

Burp Suite

80%

Postman

75%

SoapUI

70%

Invicti

60%

Nmap

60%

Nessus

55%

Mobile Security Framework (MobSF)

50%

Metasploit

40%

Coding Skills

HTML / CSS

60%

JavaScript

50%

Python

50%

PHP

30%

MySQL

30%

Certifications

  • eLearnSecurity - eWPTX Certificate ID: 8548256
  • eLearnSecurity - eWPT Certificate ID: 6914292
  • eLearnSecurity - eJPT Certificate ID: 7180368

Contact

Get in Touch

206-300-1608

Beaverton, Oregon

How Can I Help You?