Summary
Overview
Work History
Education
Skills
Timeline
Generic

Garrett Mullins

Richardson

Summary

Results driven Cyber Security Analyst with expansive knowledge and experience in fundamentals of cyber security and common applications. Proven track record of success and experience in vulnerability detection and reporting, Root Cause Analysis, incident response and process improvement. Detail-Oriented self-starter, with exceptional analytical, communication, and technical skills. Quick learner, effective with working in fast-paced, team driven environments with the passion to grasp new threats, programs and technologies.

Overview

8
8
years of professional experience

Work History

Jr SOC Analyst

IT Goat
06.2025 - Current
  • Conducted security audits to identify vulnerabilities.
  • Performed risk analyses to identify appropriate security countermeasures.
  • Recommend improvements in security systems and procedures.
  • Tended to machines, troubleshot malfunctions and completed basic repairs to keep equipment fully functional and well-maintained.
  • Performed troubleshooting and diagnosis on malfunctioning equipment.
  • Learned and adapted quickly to new technology and software applications.

Team Lead

Mission Ridge Range & Academy
11.2017 - 06.2025
  • Provide assistance, assist in purchases, and apply product knowledge to fulfill customer requests and best fit customer needs and provide an efficient and safe environment with a friendly and positive experience.
  • Create unique group experiences by creating, managing and conducting events for elite members and patron including, company retreats, group events.
  • Manage variety of clientele highly confidential information in a sensitive manner.
  • Maintain Compliance with any necessary state or federal agencies, remaining up to date on any new industry news or products.

Cyber Security Analyst

University Technology Solutions at UTSA
06.2022 - 05.2023
  • Review vulnerability reports monthly determine necessary course of action and create tickets to send out communication with recommended resolution to relevant affected departments.
  • Collaborate with team of analysts on alerts received from Azure to determine priority and ensure appropriate security controls are taken or are existing to prevent any attacks or network issues and resolve any necessary issues.
  • Ensure alerts and Incidents are reviewed and closed in a timely manner
  • Maintain network security through investigating notification of improper access, reporting violations and monitoring logs, documenting, and handling incidents or potential threats.
  • Assist in training new interns.
  • Communicate with internal and external departments on issues and resolutions.

Education

Bachelor of Science - Computer Science – Cybersecurity

The University of Texas at San Antonio (UTSA)
San Antonio, TX
03.2023

Skills

  • Software Development
  • Languages – C, Java, and Python
  • Incident response
  • Firewall configuration
  • Operating Systems – Linux, Windows OS
  • Tools – Splunk, Microsoft Defender, Command Prompt, Extra Hop, Carbon Black, Wireshark, ServiceNow, Azure, Connectwise, SentinelOne, Black Point Cyber, Proofpoint, IronScales

Timeline

Jr SOC Analyst

IT Goat
06.2025 - Current

Cyber Security Analyst

University Technology Solutions at UTSA
06.2022 - 05.2023

Team Lead

Mission Ridge Range & Academy
11.2017 - 06.2025

Bachelor of Science - Computer Science – Cybersecurity

The University of Texas at San Antonio (UTSA)
Garrett Mullins