Skip to content
View sdasr7's full-sized avatar

Block or report sdasr7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sdasr7/README.md

Hi, I'm Supriyo!
IT Professional

πŸ‘¨β€πŸ’» Cybersecurity Projects:

  • Azure Sentinel (SIEM)

    Experience in Security Detection using Azure Sentinel (Microsoft's Cloud SIEM) for the purpose of ingesting custom logs from windows event viewer and displaying global attack data, along with its physical location and magnitude, on a world map according to the physical location and the magnitude of the attack as correlated with Azure Sentinel

  • Vulnerability Management With Nessus

    Installed and Configured Nessus Essentials to perform Credential Vulnerability scans against Windows 8 Host. Conducted Vulnerability Assessments with Nessus and also remediated few vulnerabilities.

  • Active Directory

    Utilized PowerShell scripts to automate the creation of 1000 users at a time from a Windows Server 2019 Active Directory environment using Active Directory. The project also involved configuring the DNS and DHCP services in conjunction with the Active Directory service as part of the implementation

  • Cybersecurity Basic Home Lab (Sandbox)

    I had the pleasure of setting up a secure environment using Windows 10 and Kali Linux on an internal network, as part of this fascinating Home Lab project, where I embarked on a journey of virtualization and exploration of the features of virtualization and Linux. In order to demonstrate the dangers of deceptive attachments, I decided to create a deceptive Trojan file, so that you are aware of the risks associated with deceptive attachments. Further to this, in order to monitor and analyze potential threats, I used tools such as Splunk and Sysmon in order to shed light on the effectiveness of security tools in providing a safe digital environment. Lastly, I would like to point out that the success of the remote connection through msfconsole highlights the importance of network security and the need for constant vigilance against malicious actors in the network. In a personalized Home Lab environment, this project represents the convergence of curiosity, innovation, and digital security, all combined to create an exciting and immersive experience.

πŸ“ƒ Certifications:

Popular repositories Loading

  1. sdasr7 sdasr7 Public

    Config files for my GitHub profile.

  2. Azure-Sentinel Azure-Sentinel Public

  3. -Nessus-Vulnerability-Management- -Nessus-Vulnerability-Management- Public

  4. Active-Directory Active-Directory Public

  5. Cyber-Security-Basic-Home-Lab- Cyber-Security-Basic-Home-Lab- Public

  6. caesar_cipher caesar_cipher Public

    Python