Accomplishments

Training Achievements

TCM Security

Linux 101
Open-Source Intelligence (OSINT) Fundamentals
Practical Ethical Hacking

Blue Team Online Labs

Phishing Analysis
Phishing Analysis 2
D3FEND
The Report
Meta
Shiba Insider
ATT&CK
Hashing and Strings
Portable Execution Analysis
Yara and Yargen
Portable Execution Analysis with Capa
PDF Analysis
Office Document Analysis
Monitoring Malicious Processes
Blackbox analysis – PDF file
Windows Program Execution
Hunting With Chainsaw
Windows System Hunt
Linux Log Analysis
Linux System Hunt
Beacon Detection with RITA and Wireshark
Hunting Empire C2

Crowdstrike

University Orientation
FHT 100 – Falcon Platform

FHT 101 Falcon Platform Technical Fundamentals

FHT 102 Falcon Platform
FHT 104 Activity App Fundamentals

FHT 105 Sensor Installation, Configuration and Troubleshooting

FHT 106 Customizable Dashboards

FHT 107 Falcon Firewall Management

FHT 109 Using MITRE ATT&CK
FHT 114 Falcon Fusion Fundamentals

FHT 120 Investigation Fundamentals

FHT 121 Spotlight App Fundamentals

FHT 122 Falcon Discover Fundamentals
FHT 130 Falcon Intelligence
FHT 140 Real Time Response
FHT 150 Incident Fundamentals

FHT 160 Falcon for Mobile

Falcon 104 – getting started with endpoint security module
Falcon 114 Falcon Fusion fundamentals
Falcon 115 – Create a Falcon Fusion workflow
Falcon 120 – Investigation Fundamentals
Falcon 140 – Real Time Response Fundamentals
Falcon 202 – Investigation and Querying Event Data with Falcon EDR
Falcon 240 – Investigating and Mitigating Threats with real time response

Recorded Future

Brand Intelligence
Geopolitical Intelligence

Third party Intelligence

Secops Intelligence

Threat Intelligence

Vulnerability Intelligence

Splunk

Developing SOAR playbooks
What is Splunk

Using Fields

Visualizations

Dashboards

Proofpoint

Threat Response Auto-Pull (TRAP) Foundations
TRP 102 – Threat Response Dashboard
TRP 103 – (Trap) administration
TRP 104 – (TRAP) Integration and incident response
Insider Threat Management (ITM) SaaS Foundations

TAP 101- Targeted Attack Protection Foundations
TAP102 – Targeted Attack Protection Threat Analysis
TAP 103 – Targeted Attack Protection Threat Reporting
TAP 104 – Targeted Attack Protection Tools and Settings
Isolation Features and Protections – Level 1

Udemy Training

SC-200 Microsoft Security Operations Analyst Course & SIMs
Complete Introduction to Cybersecurity 2023

How to Identify and combat Spam and Phishing Emails
Getting Started with Nmap: The Ultimate hands on course
Passing Certification Exams with Strategic Test Taking

Miscellaneous

Five Windows Forensic Artifacts for Every Incident Response
Is That Toaster On Your Threat Model?
Cloud Pentest Apocalypse
ChatGPT’s Risk: What’s Real and What can you do about it
Linux Command Line Dojo
1000 IR Labs at the same time. What Could Go Wrong
Forensicating Linux LD_Preload Rootkits
The Sysmon Update is Here
OSINT uncovered – Unlocking the hidden gems of online information
Exploring Powershell Logging with TellTail
Introduction to Web Application penetration testing methodology
Bring your own vulnerable Driver
The Illustrated Pentester
A brief Introduction to Cybersecurity in Space
Go St*lk Yourself – Privacy Through OSINT
How to Annoy Attackers so they Cry
Phishtory and the phuture of phishing
Hands on with the NIST Cybersecurity Framework 2.0
 Security Split – Divorcing your stack