Research, document, test and evaluate several current industry information security-based threats, risks, malicious activities, covert methodology, encryption technologies, mitigation techniques or unconventional tactics to prevent loss of sensitive information and data confidentiality, integrity and availability.
OWASP Juice Shop
This document aligns with the objective by exploring real-world web application vulnerabilities such as cross-site scripting (XSS), insecure cookies, and deprecated interfaces. It documents and tests these threats using Burp Suite, OWASP ZAP, and DirBuster, evaluating how attackers exploit insecure coding practices. The project reinforces mitigation techniques like input validation and secure session handling to strengthen confidentiality and integrity in web applications.
Click Image to Download
Malware Analysis Report - Undertale
This report directly supports the objective by documenting and analyzing a Trojan malware infection disguised as a game shortcut. It identifies the behavioral and technical indicators of compromise (IOCs)—such as unauthorized port activity and CPU overuse—and recommends mitigation strategies like closing unused ports, disabling malicious scripts, and using antivirus tools. The analysis demonstrates hands-on threat evaluation and defense planning to maintain system confidentiality and integrity.
Click Image to Download
Risk Management – 404 Book Not Found
This document relates to the objective through its structured evaluation of technical, operational, and cybersecurity risks, including data breaches, POS failures, and server outages. It prioritizes threats based on impact and likelihood using a risk matrix and outlines mitigation strategies such as multi-factor authentication, incident response planning, and vendor security agreements, ensuring the availability and protection of critical business systems.
Click Image to Download



