Skip to content
View mxpichardo's full-sized avatar

Block or report mxpichardo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
mxpichardo/README.md

Hi there! πŸ‘‹ I'm Hector Pichardo

πŸš€ Cloud Engineer with a passion for building secure and scalable cloud infrastructures.

About Me

🌟 Cloud Engineering, particularly Azure , with a strong emphasis on cybersecurity. 🌱 Currently diving into Azure Sentinel and AWS Security Hub for cloud threat detection and response. πŸ’‘ Aiming to bridge the gap between cloud solutions and robust cybersecurity measures. πŸŽ“ Cybersecurity certifications complementing cloud expertise, ensuring resilient and secure architectures.

Skills

πŸš€ Azure Services (VMs, Storage, Networking, Security) 🌐 Cloud Security (Identity and Access Management, Encryption, Network Security Groups) πŸ’» Security Compliance Frameworks (NIST, CIS Benchmarks) πŸ”§ Threat Detection and Incident Response (Azure Sentinel) πŸ“Š Security Monitoring and Log Analysis (Azure Monitor)

Projects

Secure Cloud Deployments with Azure

πŸ“‚ Implementing secure cloud architectures using Azureservices with a focus on cybersecurity best practices.

Cloud Security Automation Scripts

πŸ“‚ Automated scripts for configuring security settings and compliance checks in Azure environments.

Experience

let MicrosoftProducts = datatable(id: int, value: string) [ 1, "Microsoft Defender for Endpoints", 2, "Microsoft Defender for Office 365", 3, "Microsoft Defender for Cloud Apps", 4, "Microsoft Defender for Identity", 5, "Microsoft 365 Defender", 6, "Microsoft Sentinel" 7, "Microsoft Intune"

View my verified badges

https://www.credly.com/users/hector-pichardo

image image image image image image image image image

Connect with Me

πŸ“« Email:[email protected] HTB https://www.hackthebox.com/ Hackthebox hackthebox.com/5plint3r Linkedin: https://www.linkedin.com/in/hector-pichardo-hernandez/

🌐 Portfolio: Your Portfolio Website 🐦 Twitter: @YourTwitterHandle

Pinned Loading

  1. M365 M365 Public

  2. web-Application-Scan web-Application-Scan Public

    Python 1

  3. Microsoft-365-Defender-Hunting-Queries Microsoft-365-Defender-Hunting-Queries Public

    Forked from microsoft/Microsoft-365-Defender-Hunting-Queries

    Sample queries for Advanced hunting in Microsoft 365 Defender

    Jupyter Notebook