top of page

My Projects
Click to View!

Springboard Capstone Project:
Artemis Penetration Test

The capstone project entailed conducting a structured walkthrough penetration test of Artemis, Incorporated, a fictional company. This organized procedure involves a peer review and discussion of technical aspects related to IT, IT Security, and IT Audit work products. The primary objectives of this structured walkthrough are to identify errors and enhance the quality of the product or service to be delivered.

Penetration-Test-1.webp

Azure Sentinel Attack Mapping

Configured Azure Sentinel for live monitoring of RDP brute force attacks, including geolocation tracking and custom log creation integrated with Log Analytics in Azure Sentinel. Used custom PowerShell script to extract metadata from Windows Event Viewer to be forwarded to a third-party API to derive geolocation data. Configured Log Analytics Workspace in Azure to ingest custom logs containing geographic information. Configured Custom Field in Log Analytics Workspace with the intent of mapping geo data in Azure Sentinel.  

Azure Sentinel Topology.JPG

Azure Active Directory

Utilized a variety of online content to create an active directory in Microsoft Azure using Oracle Virtual Box. I automated user account provisioning and maintenance with a PowerShell script to improve operational efficiency and reducing manual tasks. Configured network services like Remote Access Server (RAS), DNS, DHCP, and File Servers to ensure reliable and secure infrastructure operations. 

Active Directory Topology.JPG

Simulated SQL Injection

Executed an advanced cybersecurity exercise involving SQL injection and a command line injection. Demonstrated proficiency in utilizing OWASP ZAP Attack Proxy and WebGoat for vulnerability assessment and exploitation, particularly in SQL injection scenarios. Intercepted and manipulated web requests to identify and exploit security weaknesses and bypassed authentication mechanisms.

SQL Injection.JPG
bottom of page