You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Uma auditoria de segurança e avaliação de risco abrangentes realizadas para a Botium Toys como parte do Google Cybersecurity Professional Certificate. Inclui análise de controles internos, identificação de vulnerabilidades e verificações de conformidade com os padrões NIST CSF, PCI DSS, GDPR e SOC.
Cybersecurity portfolio with hands-on labs, attack-to-defence workflows, network scanning, log analysis, and home-lab projects built while progressing through the Google Cybersecurity Certificate and TryHackMe.
Automated cybersecurity log analysis and alert system using Termux and Python — Google Certified hands-on project with SIEM, threat detection, and Blue Team tools.
Technical analysis of network security incidents (DoS, Brute Force, and DNS) using tcpdump and Wireshark. Includes a strategic incident response plan based on the NIST Cybersecurity Framework.
Security audit case study completed as part of the Google Cybersecurity Professional Certificate. Includes risk analysis, controls assessment, and compliance checklists.