Meet Ronan, a passionate Cyber Security Specialist living in Ireland. With a background in IT and a love for technology, Ronan began their journey in cyber security after discovering their interest during an apprenticeship as a Systems Administrator. In January, they embarked on their exciting new career, leveraging their skills in threat hunting and vulnerability management.
Currently in the second year of a three-year degree in Cyber Security from the Open University, Ronan is well-equipped with knowledge in using tools such as Splunk Enterprise Security, Microsoft Defender for Endpoint, Mandiant Advantage, PaloAlto Cortex XDR, and many other in-house solutions. They enjoy employing the MITRE ATT&CK framework for threat hunting and risk management in their work.
In their current role, Ronan provides Threat and Vulnerability Management for one of the world’s largest IT companies, taking pride in safeguarding critical systems and data. They are also an active member of their local hackspace and relish the opportunity to participate in Capture the Flag (CTF) competitions in their free time.
Outside of their professional life, Ronan is a true technologist and maker at heart, with a love for tinkering with robotics projects, Raspberry Pi’s, and microcontrollers. They are passionate about woodworking, prototyping, 3D design, surfing, hiking, and running—though currently nursing a knee injury.
Driven by the belief that life is meant to be enjoyed, Ronan’s future aspirations include helping to shape cyber policies of governments, ensuring that the internet remains free, open, and preserves the privacy and liberties of its users.