Connect with me.
I am committed to advancing my career in cybersecurity and am actively seeking a role as a Cybersecurity Analyst. I have developed skills in threat detection, incident response, and system security, all of which are demonstrated in my project portfolio. I am eager to apply my knowledge in real-world environments and continue to grow and evolve in the dynamic field of cybersecurity.
Check out my progress and accomplishments on TryHackMe β ranked in the top 2%.
        
        
        My hands-on projects showcasing practical skills across multiple cybersecurity domains.
Fundamental security skills: securing remote access, network traffic analysis, cloud monitoring, and application security.
| Focus Area | Project | 
|---|---|
| SSH Hardening (Fail2Ban, UFW, KeyAuth, Tailscale) | Enhancing SSH Security | 
| Network Traffic Analysis (Wireshark) | Malicious Packet Analysis | 
| Cloud Honeypot Monitoring (Azure Sentinel) | Azure SOC Honeypot | 
| Web Application Firewall Configuration | SafeLine WAF on DVWA | 
| APT & Cyber Kill Chain Investigation (Splunk) | APT Investigation | 
Detecting and responding to credential attacks, malicious scripts, and anomalous user activity using Azure Sentinel.
| Focus Area | Project | 
|---|---|
| Brute-Force & Credential Stuffing Detection | Brute-Force Alert Rule | 
| PowerShell Suspicious Activity | PowerShell Suspicious Web Request | 
| Impossible Travel Anomaly Detection | Geo-Location Anomaly Detection | 
Advanced threat hunting using Microsoft Defender for Endpoint and Kusto Query Language (KQL).
| Focus Area | Project | 
|---|---|
| Multi-Stage Attack Investigation | The Great Admin Heist CTF | 
| Public-Facing IP & Brute-Force Detection | Public Facing IP Detection | 
| Internal Network Slowdown Investigation | Network Slowdowns Incident | 
| Insider Threat & Data Exfiltration | Data Exfiltration by Employee | 
Scanning and remediating vulnerabilities and applying security baselines.
| Focus Area | Project | 
|---|---|
| Vulnerability Scanning & Remediation (Tenable) | Nessus Scan & Remediation | 
| STIG Account & Authentication Hardening | Secure Authentication STIGs | 
| STIG Audit Policy Configuration | Audit Policy Enforcement STIGs | 
| STIG Disabling Insecure Features | System Hardening STIGs | 
Core cybersecurity principles and frameworks from Googleβs Cybersecurity Professional training.
| Focus Area | Project | 
|---|---|
| Risk Assessment & Security Audits | Risk Management Lab | 
| File Permissions & Access Controls | File Permissions Lab | 
| SQL Injection Filters | SQL Filtering Lab | 
| Vulnerability Assessment (NIST SP 800-30) | Vulnerability Assessment Lab | 
| Network Packet Capture Analysis | Network Analysis Lab | 
| Incident Handling Documentation | Incident Handler Journal | 
| Threat Modelling (PASTA Framework) | PASTA Worksheet | 
Hereβs a look at the tools Iβve worked with and have experience using.
A list of my certifications, which can be verified by clicking the associated button.
View All 17+ Certifications on LinkedIn
First-Class Honours Degree in Business Studies (BA)
        Nottingham Trent University