Kwangsa19 / Ketmanto-Cybersecurity-Portfolio

I developed a rigorous cybersecurity project portfolio on mock clients covering NIST, audits, Linux, SQL, assets, threats, vulnerabilities, detection, incident response, escalation, Wireshark, tcpdump, IDS (Suricata), SIEM (Splunk, Chronicle), and Python automation.
28Updated 2 weeks ago

Related projects: