Skip to content

rajeevranjancom/rajeevranjancom

Repository files navigation

Hello, I'm Rajeev Ranjan

Top Langs GitHub stats Visitor Count

WHOAMI

My journey in computer science has led me to develop a passion for cybersecurity, and I am now eager to transition into this field, specifically aiming to join a Security Operations Center (SOC) as a Tier 1 Analyst. Experienced cyber security professional with over 2+ years of dedicated expertise as a SOC analyst, specializing in Threat Hunting, alert monitoring, and Incident Response, and client engagement. Demonstrated ability to effectively mitigate threats and safeguard organizational assets through proactive monitoring and rapid response strategies. Committed to staying ahead of emerging cyber threats and continuously enhancing defensive capabilities.

Tools

Skills

Skill Associated Project
SIEM Implementation and Log Analysis Detection Lab
Sigma Rule Detection Lab
Security Automation with Shuffle SOAR Detection Lab
Incident Response Planning and Execution Detection Lab
Case Management with TheHive Detection Lab
Scripting and Automation for Threat Mitigation Detection Lab

:)

1 2 3 4 6 7 8 10 11 22 12 24
  • 🌱 I’m currently Working at: SISA Information Security
  • 👯 I’m looking to collaborate on: Threat Hunting
  • 🤔 I’m looking for help with: AD
  • 📫 How to reach me: cs19rajeev@gmail.com

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published