- Home
- Freelancers
- Joy Titus

Joy Titus
-
Successful Projects0
-
Services Delivered0
-
Completed Services0
-
Services Pending0
Freelancer Information
Highly motivated and detail oriented SOC Analyst with experience in security operations, threat analysis, and incident response. Proven expertise in monitoring and analyzing security event logs, identifying potential threats, and responding to security incidents.
Freelancer Education
Work & Experience
● Conducted a vulnerability assessment on web application and Linux server to identify potential weakness in the system, Identified and remediated 6 high- risk vulnerabilities achieving a 30% reduction in risk exposure. ● Led a team in carrying out cyber threat intelligence, providing actionable insights to stakeholders, improving threat detection accuracy. ● Conducted static and dynamic malware analysis using tools like Procmon, Wireshark, FakeNet and VirusTotal to analyze malware samples and provide detailed reports on malware behavior and characteristics. ● Configured and deployed new hardware and software, ensuring seamless integration with existing systems. ● Configured tools like Ansible to patch system vulnerability. ● Created and tested an effective Suricata rule to detect malicious network traffic. ● Conducted a comprehensive threat intelligence analysis to identify and mitigate a potential malware campaign targeting healthcare organizations. ● Utilized open-source intelligence(OSINT) techniques, VirusTotal API, and Suricata rule creation to detect and prevent malicious activity
● Used Wireshark to analyze network traffic, identifying and mitigating 9 instances of unusual activity, resulting in a 25% reduction in network security incidents. ● Configured and managed Greylog and Splunk collectors to gather log data from various sources, including firewalls, intrusion detection systems, and servers.
-
TypeFreelancer
-
English LevelFluent
-