Hello there! I’m Abigail Whittle a Computer Science major from Oregon State University with a specialization in Cybersecurity. Through the course of my academic journey, I’ve been privileged to receive awards such as the CyberCorp’s Scholarship for Service, Western Undergraduate Exchange, and the Durcella Shepard Smith Award, all while maintaining a 4.0 GPA.

Presently, I work as both a Tier 1 and Tier 2 Security Analyst at Oregon State University’s ORTSOC and a Student Systems Engineer at the Open Source Lab. In these roles, I tackle everything from handling security incidents, coordinating threat mitigations, to managing infrastructure using Chef.io and OpenStack. Additionally, this past summer, I had the exhilarating experience of diving into research with the NW Cyber Camp.

But it’s not all tech and security for me. I’ve also taken on leadership roles outside of the classroom as a Shift Leader at Cafe Yumm, where I had the chance to lead, train, and mentor a fanastic team of employees. Outside the professional sphere, I am deeply involved in extracurricular activities. As the current treasurer for Oregon State University’s Security Club, I handle our funding, budgets, and reimbursements, and actively participate in hands-on cybersecurity activities. Two such activities include OSUSEC’s 2023 CyberForce and CPTC teams, which I will have the pleasure of competing with in November.

If you are interested, feel free to click to see more about my education.