profile

Cybersecurity Analyst | Pen Tester | Blue-Siem

Protecting digital assets through proactive security research and ethical hacking

About Me

Professional Summary

I'm a passionate cybersecurity professional with expertise in both offensive and defensive security operations. With a strong foundation in penetration testing, vulnerability assessment, and threat intelligence, I help organizations strengthen their security posture through comprehensive security analysis and strategic recommendations.

My Approach

I believe in a holistic approach to cybersecurity that combines technical expertise with business understanding. Every security challenge is an opportunity to learn and improve. I focus on practical, actionable solutions that balance security requirements with operational efficiency.

Download Resume

Mission Statement

To bridge the gap between complex cybersecurity concepts and practical business solutions. I'm committed to continuous learning in this ever-evolving field, staying ahead of emerging threats while mentoring the next generation of security professionals.

My work is driven by the belief that proactive security measures and ethical hacking practices are essential for building resilient digital infrastructures in our interconnected world.

Featured Projects

Enterprise Network Penetration Test

Comprehensive security assessment of a Fortune 500 company's internal network infrastructure, identifying critical vulnerabilities and providing strategic remediation guidance.

Challenge

The client required a thorough security assessment of their complex multi-segment network hosting critical business applications, with minimal disruption to operations.

Solution

Conducted a phased approach starting with external reconnaissance, followed by internal lateral movement simulation. Utilized advanced persistence techniques and privilege escalation methods to demonstrate potential attack paths.

Result

Identified 15 critical vulnerabilities including domain admin compromise vectors. Delivered comprehensive remediation roadmap, resulting in 90% vulnerability reduction within 3 months.

Metasploit Nmap Cobalt Strike PowerShell Wireshark
View Detailed Report β†’

AWS Cloud Security Architecture Review

Security assessment and hardening of a multi-account AWS environment supporting microservices architecture with PCI DSS compliance requirements.

Challenge

Client needed to achieve PCI DSS compliance while maintaining operational efficiency in their containerized microservices environment across multiple AWS accounts.

Solution

Implemented infrastructure-as-code security controls, designed secure CI/CD pipelines, and established comprehensive logging and monitoring using CloudTrail, GuardDuty, and custom Lambda functions.

Result

Achieved full PCI DSS Level 1 compliance certification. Reduced security incidents by 85% and improved incident response time from hours to minutes through automated threat detection.

AWS Terraform Docker Python CloudFormation
View Architecture Diagrams β†’

APT Simulation & Red Team Exercise

Multi-month advanced persistent threat simulation targeting a healthcare organization to test incident response capabilities and security awareness programs.

Challenge

Healthcare client needed to validate their security posture against sophisticated nation-state level attacks while ensuring HIPAA compliance and minimal patient care disruption.

Solution

Executed a 90-day APT campaign using custom malware, social engineering, and living-off-the-land techniques. Simulated data exfiltration attempts and established covert communication channels.

Result

Successfully maintained persistence for 45 days undetected, accessing sensitive patient data repositories. Provided detailed attack timeline and improved security awareness training reducing phishing susceptibility by 70%.

Cobalt Strike Empire Mimikatz Custom C2 OSINT
View Campaign Analysis β†’

Technical Skills

Offensive Security

  • Penetration Testing
  • Red Teaming
  • Vulnerability Scanning
  • Social Engineering

Scripting & Tools

  • Python
  • Bash Scripting
  • Burp Suite
  • Metasploit

Live Security Operations Center

Real-Time Threat Detection

This live SIEM dashboard connects to my personal Wazuh instance running on AWS, demonstrating real-time security monitoring capabilities.

0
Total Alerts Today
0
Critical Alerts
0
Active Agents
0
Events/sec
Connecting to SIEM...

Recent Security Events

2025-01-11 10:30:45 INFO SIEM Dashboard initialized - Connecting to Wazuh API...

Global Threat Intelligence

πŸ‡·πŸ‡Ί Russia High Risk 0
πŸ‡¨πŸ‡³ China Medium Risk 0
πŸ‡ΊπŸ‡Έ USA Low Risk 0

ELK Stack + N8N Security Automation Architecture

Data Sources
πŸ–₯️
Windows Endpoints
Winlogbeat, Sysmon, Security logs
🐧
Linux Servers
Filebeat, Metricbeat, System logs
🌐
Network Devices
Firewalls, IDS/IPS, Routers
πŸ”’
Security Tools
AV, EDR, Vulnerability Scanners
☁️
Cloud Platforms
AWS CloudTrail, Azure AD, GCP Audit
🌍
Threat Intelligence
MISP, VirusTotal, AlienVault OTX
ELK Stack Core
⚑
Logstash
Data Processing Pipeline
Log Parsing Data Enrichment Grok Patterns GeoIP Lookup
πŸ”
Elasticsearch
Search & Analytics Engine
Full-Text Search Real-time Analytics Machine Learning Anomaly Detection
πŸ“Š
Kibana
Visualization & Dashboards
Security Dashboards Alert Management SIEM Features Investigation Tools
N8N Automation
🚨
Alert Processing
Elasticsearch β†’ N8N β†’ ServiceNow/Slack
πŸ›‘οΈ
Threat Response
Auto IP blocking, User isolation
πŸ“§
Notification Engine
Email, SMS, Teams integration
πŸ”„
Data Enrichment
IOC lookups, Threat intel correlation
πŸ“Š
Report Generation
Automated security reports
🎫
Ticketing System
Auto-create incident tickets
Data Ingestion
Processing & Analysis
Automation & Response
Security Event Processing Flow
1
Data Collection
Beats agents and connectors collect logs from various sources including endpoints, network devices, and cloud platforms
2
Data Processing
Logstash parses, enriches, and transforms raw data using grok patterns and filters for optimal analysis
3
Indexing & Storage
Elasticsearch indexes processed data with proper field mapping for fast search and analytics
4
Detection & Analysis
Kibana security rules and ML jobs detect anomalies and potential security threats in real-time
5
Alert Generation
Suspicious activities trigger alerts that are automatically sent to N8N workflows for processing
6
Automated Response
N8N workflows execute predefined actions like creating tickets, sending notifications, or blocking threats

Get In Touch

Let's Connect

I'm always interested in discussing new opportunities, collaborating on security research, or sharing insights about the latest cybersecurity trends. Feel free to reach out!

Get Started Send Email

Defensive Security

Cloud Security