Skip to content
View deepakray184's full-sized avatar

Block or report deepakray184

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
deepakray184/README.md

Hi there πŸ‘‹

As a seasoned security professional with 8+ years of proven expertise in both product-based and service-based industries, I am dedicated to safeguarding digital landscapes and ensuring the resilience of organizations in an ever-evolving cyber landscape.

πŸ” SIEM Savvy: With a mastery of SIEM platforms like ArcSight, Qradar, and Azure Sentinel, I possess the ability to transform complex data into actionable insights. This enables swift threat detection and response, bolstering security postures.

🦠 Malware Analyst Extraordinaire: My passion for dissecting and analyzing malware has consistently fortified organizations against evolving threats. I take pride in my role as a guardian of digital assets.

🚨 Incident Response Maestro: Leveraging cutting-edge EDR solutions such as CrowdStrike, Windows Defender XDR and CarbonBlack, I have orchestrated successful incident responses, minimizing potential damage and downtime.

πŸ” Vulnerability Advocate: Proactivity is my mantra when it comes to identifying and addressing vulnerabilities. My efforts empower organizations to fortify their defenses and mitigate risks effectively.

🌐 Threat Hunter and Intel Enthusiast: Staying one step ahead of cyber adversaries is my commitment. I engage in proactive threat hunting and harness threat intelligence to anticipate and mitigate emerging threats.

πŸŽ“ Certifications: I hold several industry-recognized certifications, including: GCIH (Certified Incident Handler) CHFI (Computer Hacking Forensic Investigator) CEH (Certified Ethical Hacker) HP ArcSight ESM Security Analyst and Administrator IBM Security QRadar SIEM V7.2.6 Associate Analyst etc.

Throughout my career, I've been instrumental in developing and implementing a multitude of high-impact use cases, fortifying security strategies and ensuring robust defense mechanisms. Additionally, I have extensive experience in managing administrative tasks related to SIEM, IDS, and EDR systems.

My mission is to preserve the confidentiality, integrity, and availability of critical assets by safeguarding organizations from emerging cyber threats.

πŸ‘‰β€ Learn more and find me online at Linkedln and on Twitter as well

Deepak's GitHub stats

Pinned Loading

  1. Sentinel-Playbooks Sentinel-Playbooks Public

    This Space is for Sentinel Playbooks.

    4 1

  2. TI-Feed-Collection TI-Feed-Collection Public