#!/usr/bin/env python3
class CybersecuritySpecialist:
    def __init__(self):
        self.name = "Pablo Caraballo Fernández"
        self.role = "Cybersecurity Specialist"
        self.languages = ["Spanish", "English"]
        self.focus = ["Offensive Security", "Digital Forensics", "Incident Response"]
        
    def current_status(self):
        return " Actively seeking opportunities in offensive security, defense, and forensic analysis"Telecommunications and IT Technician with a specialization in Cybersecurity in IT Environments. A self-taught professional, passionate about technology and driven to take action. I’m looking to join a team where I can apply and further develop my skills in information security.
$ Tools: NMap | Burp Suite | OWASP ZAP | SQLMap | Metasploit | Hydra | Netcat | Aircrack-ng- Web Exploitation: XSS, CSRF, SQLi, LFI/RFI, Command Injection, SSRF, File Upload vulnerabilities
- Network Security: Infrastructure pentesting, wireless security assessment
- Vulnerability Assessment: Nessus, OpenVAS
$ SIEM: Wazuh | Splunk | QRadar | ELK Stack
$ IR: TheHive | DFIR Iris- Real-time threat monitoring and detection
- Security incident management and response
- Log analysis and correlation
$ Tools: Autopsy | Volatility | Exiftool | Yara | Sigma | Dumpzilla | FOCA | FTK- Computer and mobile device forensics
- Memory analysis
- Artifact extraction and analysis
- AWS Security: ELK Stack deployment, Wazuh integration
- Containerization: Docker, Dockerfile creation
- Firewall Management: IPTables, UFW
- Network Administration: Structured cabling, fiber optics, network maintenance
Implementation of comprehensive security infrastructure with Wazuh, TheHive, and ELK Stack
- Automated incident response using DFIR Iris
- Real-time threat detection and alerting
- Advanced data visualization dashboards
Development of automated security assessment workflows
- Vulnerability scanning with Nessus and OpenVAS
- Technical report generation and risk assessment
- Remediation tracking and verification
Design and implementation of cybersecurity awareness plans
- Custom training materials for organizations
- Phishing simulation campaigns
- Security culture enhancement strategies
- Offensive Security: Advanced exploitation techniques and red teaming
- Digital Forensics: Memory forensics and malware analysis
- Blue Team Operations: Threat hunting and SOC operations
- Continuous Learning: Active participation in CTFs and security challenges
TryHackMe    ████████████████░░░░  80% 
HackTheBox   ███████████████░░░░░  75%
Research     ████████████░░░░░░░░  60%
Projects     ██████████████░░░░░░  70%
- Especialización en Ciberseguridad en Entornos de las TI
- Técnico Superior en Sistemas de Telecomunicaciones e Informática
- Técnico de Grado Medio en Instalaciones de Telecomunicaciones
- Active participant in TryHackMe, HackTheBox, and CyberDefenders platforms
- Continuous self-learning through practical labs and real-world scenarios
objectives:
  - Apply knowledge in: ["Offensive Security", "Forensic Analysis", "Blue Team Operations"]
  - Collaborate with: "Industry professionals on real-world projects"
  - Join teams that value: ["Continuous improvement", "Innovation", "Security-first mindset"]
  - Contribute to: "Open source security projects""Security is not a product, but a process" - Bruce Schneier