Expert in FedRAMP, NIST 800-53, ISO/IEC 27001, Incident Response, and Cloud Security Solutions
FedRAMP Resources
Explore templates and documents to navigate your FedRAMP journey.
REvil (Sodin, Sodinokibi)
Analysis of REvil Ransomware Group.
Elastic & Splunk Alert – AD User Deletion
Incredibly simple AD user deletion alert for Elastic and Splunk.
Pull User AD List with Password expirations
Simple powershell script to pull list of AD users including dates of password expirations.
Elastic Watcher – Ransomware Encryption
Example watcher that could be utilized to alert on file encryption activity caused by ransomware.
Useful Scripts for Security Analysts
List of useful useful Scripts for Security Analysts.
Security Analyst Tips
List of general tips to stand out as a security analyst.