Adam Merrill

Portfolio for Adam Merrill


Resume


Adam Merrill
Federal CyberCorps
Scholarship for Service
US Citizen
www.adammerrill.net

I'm seeking a full-time cybersecurity job starting Summer 2021. My primary interests are penetration testing, exploit development, and vulnerability analysis. I offer experience with incident response techniques, strong communication and leadership skills, and familiarity with a wide range of programming languages.


Education
New Mexico Institute of Mining and Technology
Computer Science Major, Graduate
  • Federal CyberCorps Scholarship for Service student
  • Enrolled in accelerated 5-year BS/MS program
  • Tech Scholar achievement award
Bachelor's: May 2020
Master's: May 2021
3.97/4.0 GPA

Technical Projects
  • Developed a Python decoder for the obfuscated network traffic of a malware sample used in an APT (Advanced Persistent Threat) cyber attack
  • Completed the 2019 and 2018 NSA Codebreaker challenges; one of only twenty nationwide (for 2018), and was interviewed by the Federal News Network
  • Simulated a complex network of nodes and switches with acknowledgement, error checking, and dynamic routing features using Java
  • Developed new features on the xv6 OS: new system calls, priority process scheduling, process threads, shared memory, and increased max file size
  • Developed a web interface (full stack) for a custom RPG game

Professional Experience
Command and Control Development
Sandia National Laboratories
Summer 2020 - Present
  • Developing a modular, multi-platform Command and Control (C2) system in Go for the Sandia internal red team

CyberToaster Incident Response Internship
Los Alamos National Laboratory
Summer 2019
  • Investigated historical data from an APT cyber attack with a team of other interns
  • Practiced Host Forensics, Malware Analysis, and Network Archaeology
  • Developed a Python decoder for the APT malware's obfuscated network traffic
  • Presented findings to senior site management

NMT SFS Cybersecurity Activities
Competitions and Security Audits
2019 - 2021
  • Led the application penetration testing team while auditing a client's network
  • Uncovered covert malicious behavior and identified successful remediation steps for a client's compromised website
  • Led the NMT CyberForce Blue Team to take 39th place nationally
  • Discovered a vulnerability in a contact-tracing app and suggested a successful remediation strategy

Leadership and Service Training
Portland, OR
2015 - 2017
  • Coordinated 18 months of service efforts with different teams of 8-10 people
  • Prepared and presented weekly interactive trainings designed to improve teams' teaching skills



Download and print instructions

To download or print my resume in the standard 8.5x11 format:
- Open this page in Google Chrome and click the button below
- Use Ctrl+P to bring up the print dialog
- Set the destination to "Save to PDF"
- Expand "More Settings" and set "Margins" to "None"
- If colors aren't displaying properly, check the "Background graphics" box
    - It should fit on one page by default; if not, set a custom scale of about 95
- Save the PDF file. If desired, print it from your preferred PDF reader