Cybersecurity coursework portfolio with network scans, WLAN and BYOD security plans, incident response, and legal compliance projects.
- Tools: Nmap, Zenmap, Wireshark
- Frameworks: NIST SP 800-30, NIST SP 800-52, NIST SP 800-153, NIST SP 1800-22, ISO 27001
- Domains: incident response, vulnerability analysis, WLAN and BYOD security, risk management, legal and ethics
Outcome: Identified vulnerable hosts and insecure protocols. Proposed concrete mitigations.
Skills: Network scanning, CVE triage, packet analysis, protocol hardening
Outcome: WLAN and BYOD risk assessment with enforceable controls and MDM plan.
Skills: WPA3 Enterprise, WIPS, MDM policy, device compliance
Outcome: Incident analysis with CIA impact, FISMA gaps, and risk treatment plan.
Skills: Incident response, communications, policy enforcement, RBAC
Outcome: Case analysis of CFAA, ECPA, and SOX violations with preventive controls.
Skills: Legal compliance, access control policy, email encryption policy
Outcome: Ethical issues and SATE program design with rollout plan.
Skills: Security awareness, program management, policy governance
Outcome: Organization wide strategy using ISO 27001 and NIST.
Skills: Governance, risk analysis, contingency planning
Outcome: Incident response and legal posture under ECPA.
Skills: Forensics workflow, containment and recovery, legal reporting