Skip to content
View AbdurRahman-cybersec's full-sized avatar

Block or report AbdurRahman-cybersec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Hello Everyone, I am Abdur Rahman Khan

LinkedIn Badge Email Badge

 About Me :

I am a proactive SOC Analyst at the University of South Carolina Aiken, where I specialize in real-time threat detection, incident response, and security operations. Currently pursuing a Master's in Computer Science with a concentration in Cybersecurity, I combine hands-on experience with a passion for continuous learning to stay ahead of emerging threats. I thrive on collaborating across teams to build robust defense strategies and drive impactful security initiatives.

  • 💼 Currently a SOC Analyst at University of South Carolina, Aiken, focusing on cybersecurity operations.
  • 🎓 Pursuing a Bachelor’s in Computer Science with a Cybersecurity concentration.
  • 🌟 Committed to making impactful contributions in cybersecurity through innovation and dedication.
  • 🌱 Passion: Continuous learning and mastering the latest cybersecurity trends.
  • 📫 Contact: abdurstudywork2@gmail.com

🛠  Languages and Tools :

Python  HTML  MySQL  Linux  Nmap  Cisco Meraki  Graylog  Kali Linux  Microsoft Azure  Metasploit  Autopsy  WinFE  Wireshark  Palo Alto  Microsoft Defender 


🎖️ Certifications and Licences

Security+

 

Pinned Loading

  1. Wazuh-SIEM-SOC-Lab Wazuh-SIEM-SOC-Lab Public

    A hands-on SOC lab deploying Wazuh SIEM in a Docker-based single-node environment on Windows. Demonstrates SIEM architecture, secure containerized deployment, and log monitoring fundamentals.

    1

  2. WinFE-Universal-Intel-RAID-VMD WinFE-Universal-Intel-RAID-VMD Public

    Universal Windows Forensic Environment (WinFE) with Intel RAID & VMD support for modern Intel systems (8th–15th Gen), enabling forensic-safe detection of NVMe and RAID storage.

  3. Portable-FTK-Imager-Lite Portable-FTK-Imager-Lite Public

    Run FTK Imager directly from a portable USB or WinFE environment to perform forensic imaging without installing software on the target system.

  4. 100-day-of-AWS-Cloud 100-day-of-AWS-Cloud Public

    A 100-day hands-on multi-cloud learning journey covering AWS and Azure in different repo. This repository documents daily real-world cloud tasks, configurations, screenshots, and reflections as par…

  5. 100-day-of-Azure-Cloud 100-day-of-Azure-Cloud Public

    A 100-day hands-on multi-cloud learning journey covering Azure and AWS in different repo. This repository documents daily real-world cloud tasks, configurations, screenshots, and reflections as par…