Amiable IT Support Specialist ready to work with technical and non-technical personnel to rapidly discern root causes and correct disruptive issues. Consistent provider of friendly internal worker and external customer interactions. Combined deep technical knowledge with amicable demeanor to support both exceptional resolution and satisfaction metrics.
SSL Certificate Analysis Course: Foundations of Information Security Skills & Tools Covered Port Scan using Nmap Course: Foundations of Information Security Skills & Tools Covered Wireshark Packet Analysis Course: Foundations of Information Security Skills & Tools Covered MITRE ATT&CK Framework Course: Understanding Cyber Attacks Skills & Tools Covered Social Engineering Attack Analysis Course: Understanding Cyber Attacks Skills & Tools Covered Cracking a Password Course: Understanding Cyber Attacks Skills & Tools Covered Ransomware attacks Course: Understanding Cyber Attacks Skills & Tools Covered Endpoint Detection and Response (EDR) Course: Designing Security Controls Skills & Tools Covered Vulnerability Management with Nessus Course: Designing Security Controls Skills & Tools Covered Vulnerability Management Course: Designing Security Controls Skills & Tools Covered Windows Investigations Course: Security Operations and Incident Management Skills & Tools Covered
In this project, the candidate has practiced the skills for understanding an analyzing an SSL certificate for specific details.SSL is a security technology for establishing an encrypted link between a server and a client, such as a website and a browser, or a pair of email servers. An SSL certificate is a digital certificate that authenticates a website’s identity and enables an encrypted connection.
Digital certificate
SSL
Certificate Revocation List (CRL)
In this project candidate used Nmap for network discovery scan, nmap scan, service detection scan etc. Also checked windows firewall profiles (domain, private, public), saw the impact of firewall rules on port scanning and analysed firewall log.
Kali Linux
Nmap
windows firewall
log analysis
In this project, candidate learn to analyze the HTTP traffic, identify a 3-way TCP handshake from packet captures and analyze DNS traffic. Performed hands-on tasks on Wireshark with capture filters, display filters and DNS filters. Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto(and often de jure) standard across many commercial and non-profit enterprises, government agencies.
wireshark packet analysis
HTTP traffic
3-way TCP handshake
DNS traffic
filters
The MITRE ATT&CK framework is a repository of knowledge for the behavior of cyber adversaries. It provides the details of various phases of the attack lifecycle and the targeted platforms. The tactics and techniques in the framework provide a categorization of individual adversaries. In this project, we analyzed two threat adversaries and structured the threat information for use in Threat Intelligence. We analyzed the associated groups, tactics, techniques and procedures of the two threat group
MITRE ATT&CK
Threat Intelligence
Attack Vectors
Attack Surface
Threat Model
Phishing emails are deceptive emails that are used by an attacker to gain confidential information from the victim. It is a type of social engineering attack. In this project, we analyzed 5 suspicious-looking emails to classify if these emails were phishing attempts. Further, we analyzed the external links for legitimacy using web tools.
Phishing Emails
Social Engineering Attacks
urlscan.io
Brute-force and dictionary attacks are both cybersecurity attacks in which the attacker attempts to log into an account by using different passwords to find the correct one. These common attacks often succeed because many users use common variations on a few passwords. In this project, we performed brute force attacks and dictionary attacks by using tools such as L0phtcrack, Ophcrack and John the Ripper.
Password cracking
Penetration testing
L0phtcrack
Ophcrack
John the Ripper
Attacks on Cryptography
Bruteforce Attacks
Cryptanalysis
Ransomware is a type of malware attack in which the attacker locks and encrypts the victim’s data, and important files and then demands a payment to unlock and decrypt the data. In this project, we performed threat research on a ransomware threat group. We identified the origins, motivation, past successful attacks, and IoCs (Indicators of Compromise) and successfully enumerated the preventive measures for protection from this threat group.
Ransomware
Threat Reports
IoC
Endpoint Detection and Response enables continuous monitoring and analysis of the endpoints across a network. Cyber security teams all over the world have to do product evaluations on a regular basis to select a product as per the requirements. In this project, we evaluated three EDR products and mapped them to the business requirements of a particular organization. On the basis of the suitability of the product, we enumerated the best-recommended product for the organization.
EDR
EDR Solutions
Product Evaluations
Risk analysis
Risk Control mapping
Security Analysis
It is commonly seen that adversaries take advantage of the existing vulnerabilities in a network for conducting an attack. Nessus is one of the most widely-used vulnerability scanners worldwide. In this project, we performed vulnerability scans on a computer system using Nessus. We identified vulnerabilities rated as Critical, High, Medium, and Low. By Analyzing the detected vulnerabilities, we proposed recommendations to curb these vulnerabilities.
Vulnerability Management
Vulnerability Management reports
Nessus
Cyber vulnerabilities include weaknesses or issues in the hardware, software, or systems of IT infrastructure within an organization. In this project, we analyzed the vulnerability scan results and derived the current status of the Vulnerability management program of an organization. We identified the systems with the highest number of vulnerabilities, the most critical vulnerabilities present across the organization, and the vulnerabilities with the highest age.
Vulnerability Scanning Reports
Vulnerability Scanning
As a part of the SOC team, security professionals have to perform investigations on compromised assets upon a breach. As a part of the investigation, we analyzed the event logs and used the command prompt to identify the chain of events. This investigation further ascertained the timelines of the compromise and the compromised User account. Upon completion of the project, we provided a summary report of the malicious activities and recommended the next phase of the investigation.
Command prompt
Windows Event viewer
SSH server
Event ID
Process ID
Event Logs
Virus Total