Adaptable and motivated SOC Analyst with a strong interest in cybersecurity and information protection techniques. Skilled in analyzing and monitoring network traffic and security incidents. Proven track record of working effectively as a team player to contribute to the overall success of Security Operations Centers.
My journey in computer science has led me to develop a passion for cybersecurity, and I am now eager to transition into this field, specifically aiming to join a Security Operations Center (SOC) as a Tier 1 Analyst.
Name | Links |
---|---|
SOAR with EDR | SOAR with EDR |
ELK Stack Monitoring & Response | ELK Stack Monitoring & Response |
Security Audit | Security Audit |
Incident Handler's Journal | Incident Handler's Journal |
Splunk SIEM Analysis | Splunk SIEM Analysis |
Active Directory with GPO | Active Directory with GPO |
pfSense Firewall Configuration | Firewall Configuration |
Access Control List Configuration | Access Control List Config |
Port Security Configuration | Port Security |
Nmap Scanning | Nmap Scanning |
Nikto Web Server Scanning Project | Nikto Web Server Scan |
TCPDUMP Analysis | TCPDUMP Analysis |
Wireshark Network Analysis | Wireshark Network Analysis |
Metasploit Testing | Metasploit Testing |
OWASP ZAP Penetration Testing | OWASP ZAP Pen Testing |
Burp Suite Web Application Testing | Burp Suite Web App Testing |
Redline Malware Forensics | Redline Malware Forensics |
Windows Permission Management | Windows Permission Management |
Linux OS Hardening | Linux OS Hardening |
- SOAR with EDR
- ELK Stack Monitoring & Response
- Security Audit
- Incident Handler's Journal
- Splunk SIEM Analysis
- Active Directory with GPO
- Firewall Configuration
- Access Control List Config
- Port Security
- Nmap Scanning
- Nikto Web Server Scan
- TCPDUMP Analysis
- Wireshark Network Analysis
- Metasploit Testing
- OWASP ZAP Pen Testing
- Burp Suite Web App Testing
- Redline Malware Forensics
- Windows Permission Management
- Linux OS Hardening