Skip to content
View yusufarbc's full-sized avatar

Block or report yusufarbc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
yusufarbc/README.md

Yusuf Talha ARABACI

Cyber Security Engineer

Digital Sovereignty • Cloud-Native Security • Open Source • Data Privacy • Next-Gen SOC • Endpoint Protection • Network Defense

Portfolio LinkedIn Email


Typing SVG

🚀 About Me

I am a Cyber Security Engineer combining offensive foundations, enterprise SOC experience, and a strategic focus on digital sovereignty and cloud-native security. My professional approach bridges the gap between Tier-1 enterprise defense and the future of sovereign, open-source architectures.

  • 🔭 Current Role: Cyber Security Engineer @ Arma Bilisim
  • 🎓 Academic Focus: MSc in "Data Sovereignty & Open Source Enterprise Architectures"
  • 📍 Location: Relocating to Tallinn, Estonia (Q1 2026)
  • 💡 Philosophy: "To learn to defend, you need to know how to attack"

🛠️ Technical Arsenal

Sovereign Defense Enterprise Operations Cloud-Native & Ops
Wazuh SentinelOne Kubernetes
Elastic CrowdStrike Docker
OpenVAS Splunk Python

📊 GitHub Stats

stats graph languages graph

🏆 Certifications & Badges

  • USOM Penetration Testing
  • LetsDefend SOC Analyst
  • TryHackMe Red Team
  • Cisco Network Security

Built for Digital Sovereignty

X Medium

💬 Let's connect and collaborate!

Pinned Loading

  1. webvuln-runner webvuln-runner Public

    The ultimate Docker-based TUI runner for vulnerable web apps. Instantly deploy OWASP Juice Shop, DVWA, WebGoat, and 15+ pentest labs with a single click.

    HTML 3 2

  2. apigoat apigoat Public

    Forked from OWASP-BURSA-TECHNICAL-UNIVERSITY/APIGOAT

    Deliberately vulnerable REST API for OWASP Top 10 (2023) security testing and learning.

    HTML 1

  3. turkish-spam-mail-detection turkish-spam-mail-detection Public archive

    Turkish spam email detection with KNN, preprocessing, and visualization.

    Jupyter Notebook 2

  4. anka-uav-tekno2022 anka-uav-tekno2022 Public archive

    International UAV Competition Mission Software – Autonomous Fixed-Wing UAV Controller & Payload Delivery

    Python 1

  5. mcp-agentic-security-review mcp-agentic-security-review Public

    Security analysis of MCP ecosystem – threats, defenses, benchmarks, and agent interoperability.

    TeX 1

  6. npm-supply-chain-network-analysis npm-supply-chain-network-analysis Public

    Network analysis of NPM dependencies with centrality metrics for supply chain risk assessment.

    Jupyter Notebook 1