Skip to content
View IamMufasa's full-sized avatar

Block or report IamMufasa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
IamMufasa/README.md

Hello, I'm Richie!

I am a dedicated technology enthusiast with a profound interest in cybersecurity and a commitment to solving complex security challenges. My academic journey has fueled my passion for protecting digital assets. I am eager to apply my skills and knowledge by starting my career in a Security Operations Center (SOC) as a Tier 1 Analyst.

Objective

To launch my career in cybersecurity as a proactive and vigilant SOC Tier 1 Analyst dedicated to safeguarding organizational assets and swiftly responding to security incidents. Eager to apply my technical skills and passion for digital security to make a significant impact in a fast-paced environment.

Skills

Skill Associated Project
SIEM Implementation and Log Analysis Detection Lab
Network Traffic Monitoring and Attack Detection Detection Lab
Security Automation with Shuffle SOAR SOC Automation Lab
Incident Response Planning and Execution SOC Automation Lab
Case Management with TheHive SOC Automation Lab
Scripting and Automation for Threat Mitigation SOC Automation Lab

Tools

Network

Endpoint

SIEM

Certifications

Projects

  • Detection Lab
  • SOC Automation Project
  • Home SIEM Lab: Built a SIEM lab using Pfsense, Splunk, Kali Linux, Security Onion, and Active Directory to simulate a small enterprise network—improved threat detection capabilities by 25%.
  • Azure Sentinel Deployment: Configured and deployed Azure resources, including Sentinel, to detect attacker persistence on a virtual machine. Created custom analytics rules for enhanced security alerts.
  • Adversary Emulation: Simulated offensive and defensive tactics for adversary emulation and incident response practice.

Pinned Loading

  1. active_directory active_directory Public

    Forked from sahelanthropus/active_directory

    Notes and resources for the Active Directory security testing.

    PowerShell 1

  2. awesome-cybersecurity-blueteam awesome-cybersecurity-blueteam Public

    Forked from fabacab/awesome-cybersecurity-blueteam

    💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

  3. awesome-incident-response awesome-incident-response Public

    Forked from meirwah/awesome-incident-response

    A curated list of tools for incident response

  4. awesome-malware-analysis awesome-malware-analysis Public

    Forked from rshipp/awesome-malware-analysis

    Defund the Police.

  5. awesome-password-cracking awesome-password-cracking Public

    Forked from n0kovo/awesome-password-cracking

    A curated list of awesome tools, research, papers and other projects related to password cracking and password security.

  6. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML