You will get a Splunk Enterprise Security Deployment

YOUSEF H.
YOUSEF H.
4.8
Top Rated Plus
Play video

Let a pro handle the details

Buy Other Cybersecurity & Data Protection services from YOUSEF, priced and ready to go.

See how it works

You will get a Splunk Enterprise Security Deployment

YOUSEF H.
YOUSEF H.
4.8
Top Rated Plus

What's included $1,000

  • Delivery Time 1 day
    • Small Company Size
    • Medium Company Size
    • Large Company Size
1 day delivery — Dec 7, 2023
Revisions may occur after this date.
Upwork Payment Protection

Fund the project upfront. YOUSEF gets paid once you are satisfied with the work.

Play video

Let a pro handle the details

Buy Other Cybersecurity & Data Protection services from YOUSEF, priced and ready to go.

See how it works

Project details

You will get a deployment of Splunk Enterprise Security. I will deploy the Correlation Searches, Dashboards, Threat Intelligence and Incident Review.  
Cybersecurity Expertise Audit, Cyber Threat Intelligence, Risk Assessment
Cybersecurity Regulation PCI DSS
What's included $1,000 These options are included with the project scope.
$1,000
  • Delivery Time 1 day
    • Small Company Size
    • Medium Company Size
    • Large Company Size
4.8
25 reviews
88% Complete
8% Complete
3 stars
1% Complete
(0)
4% Complete
1 star
1% Complete
(0)
Rating breakdown
Availability
4.7
Deadlines
4.8
Skills
4.8
Quality
4.8
Cooperation
4.8
Communication
4.7

CT

Cris T.
2.00
Apr 20, 2023
Splunk Enterprise Security

PP

Prajwal P.
4.85
Feb 27, 2023
EDR Expert for SentinelOne, Crowdstrike and Trend Micro

KK

Kyle K.
4.85
Jun 23, 2022
Infrastructure and Security Program presentation

ML

Mariia L.
5.00
Jun 9, 2022
New data monitoring platform for DevOps, Data Monitoring PROs, SysAdmins, SREs: marketing research Thank you so much for your consultation!! Very detailed answers, so we now can really improve our platform.  

MF

Maxim F.
5.00
May 3, 2022
Splunk-connect missing logs on EKS 1.21 It was a pleasure working with Yusef!  

About YOUSEF

YOUSEF H.
Senior Cyber Security Consultant | Splunk | SOC
Senior Cyber Security Consultant | Splunk | SOC
100% Job Success
Nablus, Palestinian Territories - 11:28 pm local time
A Senior Cyber Security Consultant with amazing experience in Ethical Hacking, SIEM Solutions like Splunk, Kali Linux tools, Web Application Penetration Testing, Network Security and Penetration Testing, Vulnerability Assessment, Threat Intelligence, Threat Hunting, and Endpoint Security like Crowdstrike and Cortex XDR, xSOAR and MDR.

#Official Certifications :
-Splunk Core Certified Power User.
-CompTIA Security + Certified.
-EC-Council Certified SOC Analyst.
-CrowdStrike Certified Falcon Responder (CCFR).
-CrowdStrike Certified Falcon Hunter (CCFH).
- Splunk Cyber Defense Analyst (SPLK-5001)
- Microsoft Cyber Security SC-200
- Microsoft Azure Security AZ-500

Tools have an experience with Nessus, Wireshark, Metasploit, Nmap, Burp Suit, Nikto, and OpenVAS.

Splunk Specialist:
-Servers and Systems Integration (Syslog, Splunk Universal Forwarder, Add-ons with API, etc...)
-Indexes retention and archiving with frozen.
-Deploying Splunk Apps and Add-ons
-Creating Dashboards, Searching and Reporting.
-Integration with MITRE ATT&CK Frame Work
-Splunk Enterprise Security with investigations and incident handling, also Administering Splunk ES.
-Deploying PCI Compliance, VMware and IT Service Intelligence Apps.
-High skills with Splunk App for DB Connect.
-Splunk Application Development.
-Splunk System Administration (Configuration files like props.conf, transforms.conf, etc... ).
-RegEx for Splunk Field Extractions.
-Troubleshooting skills in the SPL Searches, Reports and Dashboards, also in the Splunk Administration for Splunk Enterprise Deployments with warnings and error messages in the GUI and /var logs in the CLI, Monitoring Console for health check, Syslog Server and Administering Splunk Enterprise Security (ES).


I already deployed Splunk all in one , distributed and clustering in Huge Companies and Banks.


Linux Administrator:
- Develop and maintain cooperative and collaborative relationships with networking, storage, software development and project management teams.
- Server Security, IP Tables, Firewalls and Crontab Tasks.
- Monitor production systems, applications and network performance through the use of various Network Management and Application Monitoring Tools.
- Develop tools/scripts to automate integration with other IT tools in support of accurate asset management, cyber reporting capabilities and to manage licenses.
- Work with software developers and Quality Assurance to seamlessly migrate applications from development to QA and production.
- Provides support to customers running RedHat Enterprise Linux on their workstations and simulation servers.
- Identify and drive continual improvement program in the UNIX environment and improve service efficiency.
- Working closely with other IT departments to help determine and develop systems that will be implemented.


Content Writer:
-Exceptional writing skills that allow me to transform my ideas into writing that effectively communicates information to the appropriate audiences.
-Excellent listening skills that are helpful when listening to clients' wants and needs and providing exactly the work they want.
-Solid background in marketing that allows me to understand how product development, promotion, and sales process works and how to strategically reach target customers.
-Outstanding creative thinking skills that are helpful for overcoming issues in writing and for coming up with new and innovative ideas.
-Strong customer service skills that allow me to communicate clearly and effectively with my clients and establish quality standards.

Thank you for taking the time to read my Cover Letter :)
 

Steps for completing your project

After purchasing the project, send requirements so YOUSEF can start the project.

Delivery time starts when YOUSEF receives requirements from you.

YOUSEF works on your project following the steps below.

Revisions may occur after the delivery date.

Installation

We will upload the Splunk Enterprise Security Package to the Splunk Enterprise Search Head.

Configuration

We will configure it due to the best practices.

Review the work, release payment, and leave feedback to YOUSEF.