Cybersecurity

“If you think technology can solve your security problems, then you don’t understand the problems, and you don’t understand the technology.” ― Bruce Schneier

Our Services

  • CompTIA Security+

  • Google Cybersecurity Foundations

  • Professional SCRUM Master 1

Experience

Security Analyst
Upfront Inc. (Jan. 2024 - Present)

Monitored and analyzed over 12,000 daily security events using Splunk, efficiently identifying and mitigating potential network security breaches.

  • Actively participated in over 100 incident response operations, reducing average threat resolution time by 35% through effective investigation, containment, and mitigation strategies.

  • Analyzed network traffic across systems with more than 5,000 active users, I proactively identified vulnerabilities, preventing potential cyberattacks.

  • Developed and deployed Python scripts to automate threat detection tasks, which reduced manual workloads by 25% and significantly improved response times to critical security events.

  • Collaborating with cross-functional teams, I ensured compliance with industry standards such as NIST and ISO 27001, improving internal audit success rates from approximately 50% to 80% and enhancing the organization's cybersecurity posture.

Security Control Planning

The primary responsibilities are to Protect, Detect, and Respond to possible threats to the security of the organization’s mission. These duties include:

  • Install security measures, including firewalls and data encryption programs

  • Monitor for security issues

  • Investigate and document security breaches and other incidents

  • Detect and fix potential vulnerabilities

  • Stay up-to-date on IT trends, news/events, and security standards

PROJECTS

View Project

Insecure Juice Shop

As a Security Analyst, I have been assigned to assess and mitigate cybersecurity risks in Udajuicer's newly developed online ordering system. My responsibility is to identify vulnerabilities, analyze threats, and propose a robust security plan to protect Udajuicer from cyberattacks.

  • Assess and document all components of the Udajuicer application.

  • Identify the function and security relevance of each component.

  • Conduct a secure architecture review and list at least three security flaws.

  • Build a Threat Model Diagram using OWASP Threat Dragon to show data flow.

  • Identify at least three possible threats based on the OWASP Top 10 vulnerabilities.

  • Analyze logs to determine the type of attack that caused the website crashes.

  • Develop a comprehensive mitigation plan to resolve all security issues.

  • Propose DDoS mitigation strategies to prevent website crashes.

  • Implement best practices for securing authentication and user input

View Project

Skills

  • Threat Assessment

  • Inciden Response

  • Security Frameworks

  • Security Hardening

  • Security Policy & Compliance

  • Security Policy & Complience

  • Threat Escalation

  • Log Analysis

  • NIST

  • CIA Triad

  • Python

  • SQL

  • Splunk

  • Kali Linux

  • Google Chronicle