Skip to content

Umaralp/Cybersecurity

Repository files navigation

Google Cybersecurity Certificate Portfolio: Welcome to my portfolio repository! This repository contains various activities, projects, and assessments I completed as part of the Google Cybersecurity Certificate course. Each folder and file reflects practical knowledge and hands-on experience gained during my learning journey in cybersecurity.

About: This repository documents the assignments, projects, and cybersecurity challenges I worked on during the Google Cybersecurity Certificate course. The goal of this portfolio is to demonstrate my knowledge and expertise in key cybersecurity concepts, techniques, and tools, including:

Skills and Tools: Throughout this course, I gained proficiency in the following tools and technologies:

Operating Systems: Linux (Ubuntu, Kali), Windows Security Tools: Wireshark, Nessus, OpenVAS, Nmap Cloud Security: Google Cloud, AWS Programming & Scripting: Python, SQL Security Frameworks: NIST, ISO/IEC 27001 Threat Modeling: STRIDE, PASTA Learning Path Foundations of Cybersecurity: Completed the basics of cybersecurity, covering the concepts of security triads, risk management, and threat modeling. Play It Safe: Manage Security Risks: Focused on identifying and managing cybersecurity risks with practical tools. Assets, Threats, and Vulnerabilities: Gained insights into recognizing and addressing various threats and vulnerabilities within systems. Sound the Alarm: Detection and Response: Developed skills to effectively respond to cybersecurity incidents and manage detection frameworks. How to Use To explore any specific project or task, navigate through the respective directories.

https://github.com/umaralp/cybersecurity.git

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published