Skip to content
View VioletFigueroa's full-sized avatar

Highlights

  • Pro

Block or report VioletFigueroa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
VioletFigueroa/README.md

Violet Figueroa

Cybersecurity Analyst | Incident Response Specialist | Digital Forensics Expert

GitHub followers GitHub Repo stars Profile views


πŸ›‘οΈ About Me

Comptia Security + Certified Cybersecurity professional specializing in incident response, digital forensics, and security architecture. I investigate complex security incidents, analyze threat indicators, and develop comprehensive security frameworks. My expertise spans breach investigation, risk management, vulnerability assessment, and compliance frameworks (ISO 27001, NIST).

Passionate about: Protecting organizations through thorough investigation, proactive security measures, and evidence-based remediation strategies.


πŸ”§ Technical Expertise

Security Frameworks & Standards

  • Compliance: ISO 27001, NIST Cybersecurity Framework, NIST SP 800-53
  • Methodologies: MITRE ATT&CK, TLP (Traffic Light Protocol), Threat Modeling, Risk Assessment
  • Practices: Incident Response, Breach Investigation, Evidence Preservation, Forensic Analysis

Core Competencies

  • Incident Response: Investigation, containment, eradication, recovery
  • Digital Forensics: Evidence collection, timeline analysis, malware analysis, threat hunting
  • Vulnerability Management: Assessment, CVSS scoring, remediation planning
  • Security Architecture: Policy development, control mapping, compliance review
  • Log Analysis & Monitoring: SIEM deployment, security event detection, automation

Technical Tools & Technologies

  • Analysis Tools: nmap, Wireshark, forensic investigation platforms
  • Scripting: Bash, Python (automation, log analysis)
  • Security Operations: SIEM systems, log monitoring, threat detection
  • Methodologies: Penetration testing, network analysis, breach investigation

πŸ“‚ Portfolio

  1. ⭐ Premium House Lights: The Heist β€” Full-scope DFIR: file-upload exploit, lateral movement mapped, exec + technical reporting.
  2. ⭐ ISO 27001 Risk Management Framework β€” ISO-aligned risk register, controls, and roadmap with quantified scoring.
  3. ⭐ Security Architecture Assessment β€” 18 critical control gaps, phased remediation tied to business impact.
  4. ⭐ Network Scanning & Security Analysis β€” Nmap/Wireshark-led assessment, flat-network risk, segmentation plan.
  5. Log Analysis & Monitoring Automation β€” Automated log collection + regex alerting with reporting.
  6. LifeLabs Data Breach Investigation β€” Breach timeline, root cause, remediation steps.
  7. Incident Response Playbooks & Procedures β€” Ready-to-use IR roles, comms, and checklists.
  8. The Case of the Stolen Szechuan Sauce β€” Insider theft timeline with forensic evidence.
  9. Risk & Vulnerability Assessment β€” Prioritized remediation roadmap and impact notes.
  10. Vulnerability Assessment Framework β€” Critical/high findings with remediation sequence.
  11. Cybersecurity Best Practices Guide β€” Actionable enterprise security best practices.
  12. TLP Artifacts & Security Policies β€” TLP-classified policy set with procedures.

πŸ“Š Portfolio Highlights

  • 12 Professional Projects - All with comprehensive documentation
  • 100% Optimized - Professional badges, SEO keywords, GitHub topics
  • Production Ready - v1.0.0 releases, security policies, contributing guidelines
  • Complete Coverage - Spans incident response, forensics, compliance, and operations
  • Real-World Focus - Case studies and practical security investigations

πŸŽ“ Key Projects Overview

Category Projects Focus
Incident Response 4 projects Breach investigation, forensics, playbooks
Compliance & Risk 4 projects ISO 27001, NIST, policies, architecture
Vulnerability & Assessment 2 projects VA reports, framework, risk analysis
Operations 2 projects Network analysis, log monitoring

πŸ“ˆ What I Bring to Your Organization

βœ… Comprehensive Security Knowledge - From threat detection to remediation
βœ… Incident Response Expertise - Real-world breach investigation experience
βœ… Framework Implementation - ISO 27001, NIST compliance guidance
βœ… Technical Depth - Scripting, tool proficiency, automation capability
βœ… Documentation Excellence - Clear procedures, policies, and playbooks
βœ… Professional Approach - Security-first mindset, attention to detail


πŸ“« Let's Connect

LinkedIn


πŸ“Œ Quick Links


Latest Update: December 2025 | Interview Ready: Yes βœ“


πŸ“œ License

This portfolio is licensed under the Educational License. See LICENSE file for full details.

All projects are for educational and learning purposes. See individual project repositories for their specific license information.

Pinned Loading

  1. Premium-House-Lights Premium-House-Lights Public

    Full-scope digital forensics investigation and incident response following a cyberattack at Premium House Lights, a fictional small business. The case includes discovery, log analysis, lateral move…

  2. Security-Architecture-Assessment Security-Architecture-Assessment Public

    Comprehensive endpoint security assessment and secure architecture analysis incorporating NIST 800-53 control gap analysis. This project provides a detailed inventory of organizational assets, eval…

  3. iso27001-risk-management-framework iso27001-risk-management-framework Public

    Comprehensive risk management plan aligned with ISO 27001 information security management standards. This project demonstrates a systematic approach to identifying, analyzing, and mitigating inform…

  4. network-scanning-analysis-security network-scanning-analysis-security Public

    Network administration and digital forensics project featuring network scanning, traffic analysis, and executive reporting. This project demonstrates network reconnaissance techniques, vulnerabilit…