Skip to content

TxilorAlvarez/txilor

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

91 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

👨‍💻 Cybersecurity Analyst – [Jhon-Tailor-Alvarez-Tangarife]

🔐 About Me

📍Web: [https://txiloralvarez.github.io/txilor/]

I am a Cybersecurity Analyst passionate about defending digital infrastructure and empowering organizations with secure, resilient systems. With a strong foundation in ethical hacking, network security, and incident response, I strive to protect data integrity and operational continuity in an ever-evolving threat landscape.

I believe cybersecurity is not just about tools and protocols—it's about responsibility, critical thinking, and a commitment to doing what’s right. My approach is grounded in continuous learning, ethical values, and hands-on experience across various environments.


💼 What I Do

  • Threat Monitoring & Response: Analyze logs, detect anomalies, and respond to incidents using SIEM tools and custom automation.
  • Penetration Testing: Conduct ethical hacking engagements, vulnerability assessments, and security audits aligned with OWASP and NIST frameworks.
  • OSINT & Reconnaissance: Collect and assess public data sources to preemptively identify exposure and risks.
  • Automation: Scripted security processes with Python for efficiency in Linux-based environments.
  • System & Network Hardening: Strengthen configurations to mitigate attack surfaces across endpoints and infrastructure.

🧰 Skills & Tools

  • Languages: Python, Bash
  • Platforms: Linux, Windows Server
  • Tools: Wireshark, Nmap, Burp Suite, Nessus, Metasploit, Splunk, ELK Stack
  • Frameworks: MITRE ATT&CK, OWASP Top 10, NIST 800-53
  • Soft Skills: Critical thinking, ethical responsibility, attention to detail, teamwork

📜 Core Values

  • Integrity First: Upholding trust through ethical decision-making
  • Always Learning: Staying ahead of emerging threats and evolving technologies
  • Resilience by Design: Building systems that can withstand and recover from cyberattacks
  • Security for All: Advocating digital safety for individuals and organizations alike

📂 Projects

Explore my repositories to see:

  • Python tools for automation and reconnaissance
  • CTF write-ups and vulnerability analysis
  • Hardened server configurations and firewall rulesets

📫 Contact


🪪 License

This work is shared under the terms of the MIT License. See the LICENSE file for details.

About

Creation of a logical and modern Profile...

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published