Skip to content
View SDimitri05's full-sized avatar
🛡️
🛡️

Block or report SDimitri05

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SDimitri05/README.md

NSD Cybersecurity Portfolio Banner

👋 Hi, I'm Sun Dimitri NFANDA

Cybersecurity Analyst · SOC Analyst (L1) · Blue Team Enthusiast


🧭 About Me

I'm a cybersecurity professional passionate about threat detection, incident response, and vulnerability management.
My work bridges hands-on technical labs, frameworks like MITRE ATT&CK® and NIST CSF, and continuous learning through real-world simulations and certifications.


🎓 Certifications

  • 🎯 Google Cybersecurity Professional Certificate
  • 🔐 CompTIA Security+
  • 🧩 ISC² Certified in Cybersecurity (CC)
  • 🛡️ CompTIA CySA+ (Cybersecurity Analyst)

🧰 Technical Focus

Threat Detection · SIEM (Splunk / Elastic) · Network Analysis (Wireshark / Zeek)
Incident Response · Vulnerability Assessment (Nessus / Nmap)
Python Automation · Linux Administration · MITRE ATT&CK & NIST CSF Mapping


🚀 Featured Project

📁 Cybersecurity Portfolio – 12 Labs Repository
Hands-on cybersecurity portfolio covering:

  • 12 labs mapped to MITRE ATT&CK® (Labs 1–7) and NIST CSF / SP 800-61 / SP 800-40 (Labs 8–12)
  • Includes command walkthroughs, screenshots, and framework mappings
  • Demonstrates practical skills in threat detection, analysis, and defense

🧩 Frameworks & Tools

MITRE ATT&CK NIST CSF Splunk Wireshark Zeek Nmap Linux Python


📫 Connect With Me


💬 “Cybersecurity is not just about defense — it’s about understanding the offense well enough to prevent it.”
— Sun Dimitri NFANDA


© 2025 Sun Dimitri NFANDA · All rights reserved.

Pinned Loading

  1. Cybersecurity-Incident-Response-Using-NIST-Framework Cybersecurity-Incident-Response-Using-NIST-Framework Public

    Applied NIST Cybersecurity Framework to Analyze and Mitigate a DDoS Attack.

  2. Linux-File-Permissions-Management-for-Secure-Access-Control Linux-File-Permissions-Management-for-Secure-Access-Control Public

    Examined and Modified File Permissions Using Linux Commands to Enforce Authorization Policies.

  3. SQL-Query-Filtering-for-Security-Data-Analysis SQL-Query-Filtering-for-Security-Data-Analysis Public

    Applied Complex SQL Filters to Investigate Login Attempts and Employee Data.

  4. Automated-IP-Access-Management-with-Python Automated-IP-Access-Management-with-Python Public

    Algorithm to Update Restricted Access Lists in a Healthcare Environment.

  5. Vulnerability-Assessment-for-a-Small-Business-E-Commerce-Database Vulnerability-Assessment-for-a-Small-Business-E-Commerce-Database Public

    Risk Analysis and Remediation Planning for an Exposed Remote Server.

  6. Ransomware-Response-Documentation-Incident-Handler-s-Journal-Entry Ransomware-Response-Documentation-Incident-Handler-s-Journal-Entry Public

    Simulated Healthcare Breach Analysis & Incident Response Reflection.