top of page

Objective 6

Research, document, test and evaluate several current industry information security based threats, risks, malicious activities, covert methodology, encryption technologies, mitigation techniques or unconventional tactics to prevent loss of sensitive information and data confidentiality, integrity and availability.

Threat to Information Assurance - Phishing

Paper written on the threat of phishing in an enterprise setting that defines its risk, methods of use, and potential mitigations to put in place.

​

Created for the UAT course NTS201 Security Essentials

Exploit Research - Log4Shell

Research presentation on the Log4Shell vulnerability exploit going over what it is, how it is works, its severity, and mitigation routes.

​

Created for the UAT course NTS330 Applied Exploits and Hacking

bottom of page