Skip to content
View AhmMashhour's full-sized avatar

Block or report AhmMashhour

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
AhmMashhour/README.md

Typing SVG

About Me

I am a highly motivated and detail-oriented cybersecurity engineer. Skilled in incident response, threat analysis, and preventive security measures to ensure the confidentiality, integrity, and availability of assets. Eager to apply analytical skills and technical knowledge to real-world security challenges in a dynamic team environment.

🧰 Skills and Tools

  • Security Information and Event Management (SIEM): Proficient in using Splunk Enterprise and Google Chronicle for monitoring and analyzing security events.
  • Endpoint Detection and Response (EDR): Skilled in deploying and managing EDR solutions to detect and respond to threats.
  • Network Security: Expertise in using NMAP for network discovery and security auditing.
  • Penetration Testing and Ethical Hacking: Advanced user of Kali Linux for security testing and vulnerability assessments.

Linux Wireshark Nmap Python Docker

Projects

  • Description: Implementation of a comprehensive SIEM solution using Splunk Enterprise, including data ingestion, correlation searches, and custom dashboards.
  • Technologies: Splunk Enterprise, Python, Regular Expressions
  • Highlights:
    • Configured data inputs from various sources including network devices, servers, and applications.
    • Developed correlation searches to detect potential security incidents.
    • Created custom dashboards for real-time monitoring and reporting.
  • Description: Deployment and management of EDR solutions using Google Chronicle to enhance threat detection and response capabilities.
  • Technologies: Google Chronicle, Python, APIs
  • Highlights:
    • Integrated various endpoint data sources into Google Chronicle.
    • Automated threat detection workflows using Python scripts.
    • Developed detailed incident response playbooks.
  • Description: Development of a glove-based gesture recognition system using flex sensors and an Arduino microcontroller to capture and translate hand gestures into corresponding characters.
  • Technologies: Arduino, Flex Sensors, Serial Communication
  • Highlights:
    • Calibrated sensors for adaptability and accuracy.
    • Mapped sensor values to angles for precise gesture recognition.
    • Recognized specific gestures to translate into different characters.
  • Description: Advanced penetration testing and ethical hacking using Kali Linux to identify and mitigate security risks.
  • Technologies: Kali Linux, Metasploit, Burp Suite
  • Highlights:
    • Conducted penetration tests on web applications, networks, and systems.
    • Identified critical vulnerabilities and provided actionable remediation steps.
    • Created training materials and workshops on penetration testing techniques.

🎓 Certifications

  • Google Certificate in Cybersecurity
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)

Contact

ahmmashhour

 ahmmashhour

ahmmashhour

Popular repositories Loading

  1. Cybersecurity-Traffic-Analysis-and-Policy-Enforcement Cybersecurity-Traffic-Analysis-and-Policy-Enforcement Public

    Python 11

  2. talking-gloves-for-the-deaf-and-dumb talking-gloves-for-the-deaf-and-dumb Public

    C++ 10 3

  3. AhmMashhour AhmMashhour Public

    8 1

  4. SecureDNS-Network-Analysis-and-Configuration SecureDNS-Network-Analysis-and-Configuration Public

    Shell 8

  5. AhmMashhour.github.io AhmMashhour.github.io Public

    HTML 4

  6. Python-AccessList-Manager Python-AccessList-Manager Public

    Python-AccessList-Manager" automates the management of IP allow lists by removing IPs listed in a separate removal file. This Python tool helps network administrators maintain secure, up-to-date ac…

    Python 2