CCNA Security

yapan rozeny2k
CCNA Security

CCNA Security

image of username rozeny2k Flag of Bangladesh Dhaka, Bangladesh

Hakkımda

|==> Jack of all trade!! <==| Areas Of Expertise: IT Security Audit - ISO 27001:2022, PCI DSS, NIST 800-53, GDPR and several other IT Security Compliance. IT Security and VAPT - Backtrack, Kali Linux, Nmap, Wireshark, Metasploit, Nikto, Burp Suite, OpenVAS, Aircrack-ng, and several other security penetration tools System Administration - VMWare vSphere, vCenter, ESXi (5.x, 6.x, 7.x, 8.x) Redhat Linux Enterprise Linux (5.5, 6, 6.5, 7, 8), CentOS, Ubuntu, Kali/Backtrack,. Windows Server (2019, 2016, 2012), Windows Hypervisor, SCVMM (System Center Virtual Machine Manager), SCCM (system center configuration manager), SCOM (System Center Operations Manager), VMware Networking - Routing, Switching, Cisco Firewalls, router and switches, Packet tracer, Riverbed Opnet Modeler, GNS3 IT Security - Backtrack, Kali Linux, Nmap, Wireshark, Metasploit, Nikto, Burp Suite, OpenVAS, Aircrack-ng, and several other security penetration tools Digital Forensics - Autopsy, EnCase, FTK, Axiom Web Designing - html, css, javascript, xml Web Programming - php, asp, ajax, jsp Database - MySQL, Oracle Writing - Technical Writing, Technical documentation, E-book, Content, Report, Creative writing

$40 USD/sa

392 yorum
7.9

Etiketler