Omar Alnajjar

[CYBER_SECURITY_ANALYST]
7+
Projects Done
2024
Cyber Journey
6+
Labs Done
95%
Success Rate

[SECURITY_PORTFOLIO]

File Transfer Protocol
$ ftp_secure_connect
No file chosen
$ project_status: development_in_progress...

[CORE_CAPABILITIES]

Digital Forensics

Advanced evidence collection and deep-dive forensic analysis to uncover hidden traces and support high-impact incident response.

Penetration Testing

Comprehensive offensive security assessments, from vulnerability discovery to exploit development, ensuring systems are battle-tested.

SOC Analysis

Proactive SOC operations, combining threat hunting, alert triage, and rapid response to neutralize advanced cyber threats.

Vulnerability Research

Cutting-edge vulnerability research and exploit analysis to stay ahead of adversaries in an evolving threat landscape.

[WHY_CHOOSE_ME]

PROVIDE ADVANCED SECURITY FOR ADVANCED THREATS

Global Expertise

Exposure to international cybersecurity frameworks and real-world attack scenarios.

Versatile Skillset

From offensive security to incident response, I bridge both red and blue team domains.

Proven Track Record

Delivered security assessments, incident investigations, and hands-on lab projects with measurable results.

Holistic Approach

Not just identifying threats — but neutralizing, documenting, and hardening against them.

if (threat_detected) { initiate_response(); log_incident(); }

[PROJECTS]

LinkGuardian

Advanced phishing URL detection system with real-time analysis and visual reporting capabilities.

Python ML Flask

Network Scanner

Unreleased

Comprehensive network reconnaissance tool for port scanning and device discovery.

Python Socket Nmap

Secure Pass Manager

Unreleased

Encrypted password manager with advanced security features and breach monitoring.

Python Crypto SQLite

Digital Forensics Tool

Unreleased

Digital evidence collection and analysis tool for incident response and investigations.

Python Forensics Volatility

Threat Intel Platform

Unreleased

Threat intelligence gathering and analysis platform for proactive security monitoring.

Python APIs Django

Vuln Scanner

Unreleased

Automated vulnerability scanner with detailed reporting and remediation guidance.

Python Nmap Reports

[ABOUT_ME]

Skills

Programming Languages

Python Bash PowerShell SQL

Tools & Frameworks

Wireshark Metasploit Nmap Burp Suite Volatility

Platforms

Linux Windows Red Hat Kali Linux

Experience

Cyber Security Incident Response Analyst - Intern

Jul 2025 - Present
Digital Egypt Pioneers Initiative
Cairo, Egypt

Currently training as a Cyber Security Incident Response Analyst, gaining hands-on experience in incident handling, log analysis, vulnerability management, and digital forensics while developing skills in reporting, threat briefs, and security labs focused on attack preparedness.

Linux Redhat Adminstration - Intern

Aug 2025 - Sep 2025
National Telecommunication Institute
Remote

Linux Red Hat Administration, covering RH124 & RH134 with hands-on experience in Linux system administration, troubleshooting, and server management.

Education & Certifications

Bachelor of Computer Science

Higher Technological Institute (HTI)
Expected 2028
RH124/I - Red Hat System Administration I Completed
eJPT v1 - Junior Penetration Tester Covered
arcX Threat Intelligence Completed
CS50x - Introduction to Computer Science Completed
RH134/II - Red Hat System Administration II Completed

[SECURE_CHANNELS]

Ready to Secure Your Digital Assets?

Let's discuss how I can help protect your organization from cyber threats and enhance your security posture.