Skip to content
View boniyeamincse's full-sized avatar
Block or Report

Block or report boniyeamincse

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
boniyeamincse/README.md
HTML tutorial

I'm Boni Yeamin

I'm a passionate, accomplished, and experienced Cyber Security Engineer .

boniyeamincse

boniyeamincse

boniyeamin

Who AM I ?

Experience

🏒Officer (Cyber Security), IT Department

Akij Group Β· Full-time
March 2023 - Present
Dhaka, Bangladesh Β· On-site

As an Information Technology Officer (Cyber Security) at Akij Group, I hold a critical role in safeguarding the organization's network and systems from potential security threats. My responsibilities encompass monitoring, analyzing, and promptly responding to security events and incidents. By identifying and mitigating risks in real-time, I ensure that the organization's security posture remains at a high level. Here are the major tasks, duties, and key responsibilities I undertake in this role:

  • πŸ” SIEM Solutions Expertise: Proficient in building, developing, updating, and upgrading SIEM clusters to enhance the organization's security capabilities. Skilled in utilizing SIEM tools for real-time threat monitoring and incident response.

  • πŸ” Fortianlyzer SOC Analyst: As a Fortianlyzer SOC Analyst, I play a crucial role in detecting and responding to security incidents. Leveraging cutting-edge tools such as Wazuh, Security Onion, and Guacamole, I proactively identify potential threats. My responsibilities include real-time monitoring, incident analysis, threat intelligence, and collaborating with cross-functional teams to bolster overall security.

  • πŸ” Red Team Specialist: In my role as a Red Team Specialist, I focus on simulating real-world attacks to uncover vulnerabilities and weaknesses in systems and networks. I conduct VAPT, Web Pentests, and Network Pentest. By using advanced tools and techniques, I identify security gaps and provide actionable recommendations for remediation.

  • πŸ” Reporting and Analysis: My role demands a high level of technical proficiency, continuous learning, and the ability to adapt to emerging cybersecurity challenges. By staying at the forefront of cybersecurity practices, I am dedicated to ensuring the confidentiality, integrity, and availability of the organization's critical assets, thereby contributing to a secure and resilient digital environment.

🏒 Cyber Security Analyst, Cyber Security Department

Cybersecurity Audit & Resilient Enterprise - CARE Β· Full-time
Jan 2022 - Feb 2023 Β· 1 Yr 2 months Β· On-site Dhaka, Bangladesh Β· On-site

As a Cybersecurity Analyst, my role encompassed a wide range of responsibilities focused on safeguarding computer networks and systems from threats and security breaches. I played a crucial role in maintaining a strong security posture and ensuring the protection of sensitive information. Here are the key details of my role:

  • πŸ”’ Monitor computer networks and systems for threats and security breaches
  • πŸ”’ Install, alter, and update security software and firewalls
  • πŸ”’ Test systems for potential vulnerabilities & Conducting security assessments through vulnerability testing and risk analysis
  • πŸ”’ Performing both internal and external security audits
  • πŸ”’ Analyzing security breaches to identify the root cause
  • πŸ”’ Continuously updating the company’s incident response and disaster recovery plans
  • πŸ”’ Verifying the security of third-party vendors and collaborating with them to meet security requirements
  • πŸ”’ Research: Research upcoming trends in information technology and security, stay updated on potential threats and attacks, and come up with preventive strategies.
  • πŸ”’ Prepare reports on security incidents and changing responses
  • πŸ”’ Managing Team
  • πŸ”’ Writing a cybersecurity article
  • πŸ”’ Reporting & Documenting

As a Cybersecurity Analyst, I played a critical role in protecting the organization's assets, mitigating risks, and maintaining a robust security posture. Through proactive monitoring, testing, analysis, and collaboration, I contributed to the overall security resilience of the organization's systems and networks.

🏫 Part-time Lecturer

University of Global Village Β· Contract
Apr 2022 - Dec 2022 Β· 9 months
Barisal District, Barisāl, Bangladesh

As a Part-time Lecturer at the University of Global Village, my role focused on delivering comprehensive and engaging courses on Ethical Hacking and Cybersecurity. I was responsible for providing students with the knowledge and skills necessary to understand and navigate the dynamic field of cybersecurity. Here are the details of my role and responsibilities:

  • πŸŽ“ Lectures and Presentations: I
  • πŸŽ“ Classroom Instruction:
  • πŸŽ“ Practical Labs and Exercises:
  • πŸŽ“ Assessments and Grading:
  • πŸŽ“ Collaboration and Professional Development:

As a Part-time Lecturer, my goal was to equip students with the necessary knowledge, skills, and ethical mindset to thrive in the field of cybersecurity. I fostered a passion for continuous learning and encouraged students to make positive contributions to the ever-changing landscape of information security.

Junior SOC Analyst

EaglesIdea Ltd Β· Jun 2021 - May 2022

As a Junior SOC Analyst at EaglesIdea Ltd (Jun 2021 - May 2022), your role was crucial in monitoring, analyzing, and responding to security events and incidents within the organization's network and systems. You were responsible for maintaining a robust security posture and ensuring the protection of critical assets from potential cyber threats. Here are the typical responsibilities and key contributions expected from a SOC Analyst:

Roles and Responsibilities:

  • πŸ”’ Building an open-source SOC (Wazuh)
  • πŸ”’ Analysis and Response to Unknown Vulnerabilities
  • πŸ”’ Investigating, Documenting, and Reporting
  • πŸ”’ Reviewing, Prioritizing, and Investigating SIEM Alerts

In summary, as a Junior SOC Analyst, you played a pivotal role in maintaining the organization's security posture. Your expertise in threat analysis, incident response, vulnerability management, and documentation ensured that potential risks were promptly identified and mitigated, safeguarding critical assets and maintaining a secure environment.

Education

City University (BD)

  • Degree: BSc in Computer Science and Engineering
  • Duration: 2017 - 2022

Licenses & certifications

  1. πŸ… Fundamentals of Red Hat Enterprise Linux (Red Hat)
  2. πŸ… Docker Training Course for the Absolute Beginner (KodeKloud)
  3. πŸ… Incident Response: Detection and Analysis (Pluralsight)
  4. πŸ… Splunk the Complete Course from Zero to Hero 2022 (Udemy)
  5. πŸ… Server Administration including Windows Server Management (BASIS)
  6. πŸ… Practical Ethical Hacking (TCM Security)
  7. πŸ… Creating a World Class Security Operations Center (SOC) (Cybery Limited)
  8. πŸ… Splunk 7.x Fundamentals Part 1 (Splunk)
  9. πŸ… Elastic Stack (Great Learning)

Projects

  1. πŸ‘©πŸ»β€πŸ’» Building a Cybersecurity SOC Lab Environment at Akij Group
  2. πŸ‘©πŸ»β€πŸ’» Implementing Apache Guacamole Server in Industrial Environment at Akij Group
  3. πŸ‘©πŸ»β€πŸ’» Building A Secure Networking System for Company (CARE)
  4. πŸ‘©πŸ»β€πŸ’» Implementation of Server Virtualization Endorsement of a user-level service and Bandwidth Management Application in an Active Directory (CARE)
  5. πŸ‘©πŸ»β€πŸ’» SIEM, IDS, DLP Development for Industrial Control Networks
  6. πŸ‘©πŸ»β€πŸ’» Implement Security Onion - Open Linux Distribution for Threat Hunting, Enterprise Security Monitoring, And Log Management
  7. πŸ‘©πŸ»β€πŸ’» Implementation of Open Source SOC using ELK stack, TheHive
  8. πŸ‘©πŸ»β€πŸ’» Build Your Own Security Operations Center (SOC) using The HiveCortex, MISP
  9. πŸ‘©πŸ»β€πŸ’» Implement Wazuh SOC for Industrial Environment

Volunteering

Licenses & certifications

Licenses & certifications

Skills

  • DevOps

  • Fortinet

  • IBM QRadar

  • CyberSecurity Assessment

  • SOC Analyst

  • Critical Thinking

  • Information Security

  • Splunk Enterprise

  • Security Operations Center

  • Malware Analysis

  • Security Onion

  • Security Information and Event Management (SIEM)

  • Wazuh

    Honors & awards

    Languages

    • English (Full professional proficiency)
    • Bangla ( Native or bilingual proficiency )

    Interests

Connect with me:

dev.to/boniyeamincse boniyeamin https://www.linkedin.com/in/boniyeamin boniyeamincse boniyeaminlaju boniyeamin boni yeamin

Languages and Tools:

azure bash c d3js docker elasticsearch git grafana illustrator kibana linux mongodb mssql mysql photoshop php postgresql redis vagrant

boniyeamincse

Β boniyeamincse

boniyeamincse

Popular repositories Loading

  1. vmwk17key.txt vmwk17key.txt Public

    vmware pro 17

    4 1

  2. OSINT-Tools OSINT-Tools Public

    Sadman Tajwar Sadman Tajwar1st BTech IT Engineering - Cybersecurity and Artificial Intelligence. 1h Top 10 source intelligence tools used in Cybersecurity :- 1. OSINT Framework 2 CheckUserNames 3.…

    1

  3. tryhackmefreeroom tryhackmefreeroom Public

    Hey people, here's a list of 350+ Free TryHackMe rooms to start learning hacking. I have arranged & compiled them according to different topics so that you can start hacking right now and also! All…

    1

  4. all_bash all_bash Public

    Shell 1

  5. portfolio portfolio Public

    CSS

  6. securitymindpro securitymindpro Public

    Python