Ydennick Collins Graduates from Monroe College, Embarks on New Journey as Information Security Professional

New York, June 13, 2024 – Ydennick Collins, a highly motivated and passionate technology enthusiast, has graduated from Monroe College today with a Bachelor of Science in Computer Networks and Cybersecurity. With over a decade of successful experience in Custom Brokerage, Collins has made a remarkable career transition, reflecting his passion for safeguarding digital environments against evolving cyber threats.

Collins’s journey into the field of cybersecurity is marked by a solid foundation in network security and a diverse array of certifications. Among his credentials are the CompTIA Security+ and several specialized certifications, including the Security Blue Team’s Introduction to Vulnerability Management, Fortinet’s NSE 1 and NSE 2 Network Security Associate, and the Google IT Support Specialization from Coursera.

In addition to his academic accomplishments, Collins has honed practical skills in vulnerability assessment, vulnerability management, and vulnerability scanning using tools such as Tenable Nessus, Nmap, Wireshark, Metasploit, and Jira. His expertise extends to critical areas such as Windows hardening techniques, anti-phishing strategies, written analysis and recommendation, and password management.

Collins’s dedication to cybersecurity is further demonstrated by his completion of a Cybersecurity Engineering Virtual Internship Program with SAP, where he gained hands-on experience in firewalls, SIEM (Security Information and Event Management), wireless networking, and Network Access Control (NAC). His commitment to continuous learning and professional development has equipped him with the skills necessary to excel in the dynamic field of cybersecurity.

Graduating Summa Cum Laude from Monroe College, Collins stands out not only for his academic excellence but also for his determination to contribute to the cybersecurity landscape. His transition from custom brokerage to information security highlights his adaptability and relentless pursuit of his passion for technology.

As Ydennick Collins steps into his new role as an Information Security Professional, his expertise and enthusiasm promise to make a significant impact in protecting digital environments from cyber threats. Congratulations to Collins and the entire Class of 2024 on their remarkable achievements!

Leave a comment

Social Share Buttons and Icons powered by Ultimatelysocial
error

Enjoy this blog? Please spread the word :)