Profile cover photo
You're now following
Error following user.
This user does not allow users to follow them.
You are already following this user.
Your membership plan only allows 0 follows. Upgrade here.
Successfully unfollowed
Error unfollowing user.
You have successfully recommended
Error recommending user.
Something went wrong. Please refresh the page and try again.
Email successfully verified.
User Avatar
$15 USD / hour
Flag of PALESTINIAN TERRITORY
$15 USD / hour
It's currently 9:04 PM here
Joined June 15, 2018
0 Recommendations

Yousef H.

@yousefhawwari

0.0 (0 reviews)
0.0
0.0
0%
0%
$15 USD / hour
Flag of PALESTINIAN TERRITORY
$15 USD / hour
N/A
Jobs Completed
N/A
On Budget
N/A
On Time
N/A
Repeat Hire Rate

Cyber Security Specialist

A Cyber Security Specialist have a well experience in the Ethical Hacking, SIEM Solutions like Splunk, Kali Linux ,Web Application Penetration Testing, Network Security and Penetration Testing, Vulnerability Assessment, Threat Intelligence, Threat Hunting and Endpoint Security. Tools have an experience with: Nessus, Wireshark, Metasploit, Nmap, Burp Suit, Nikto and OpenVAS. Splunk Specialist: -Servers and Systems Integration (Syslog, Splunk Universal Forwarder, Add-ons with API, etc...) -Indexes retention and archiving with frozen. -Deploying Splunk Apps and Add-ons -Creating Dashboards, Searching and Reporting. -Splunk Enterprise Security with investigations and incident handling, also Administering Splunk ES. -Deploying PCI Compliance, VMware and IT Service Intelligence Apps. -High skills with Splunk App for DB Connect. -Splunk Application Development. -Splunk System Administration (Configuration files like props.conf, transforms.conf, etc... ). -RegEx for Splunk Field Extractions. -Troubleshooting skills in the SPL Searches, Reports and Dashboards, also in the Splunk Administration for Splunk Enterprise Deployments with warnings and error messages in the GUI and /var logs in the CLI, Monitoring Console for health check, Syslog Server and Administering Splunk Enterprise Security (ES). I already deployed Splunk all in one , distributed and clustering in Huge Companies and Banks. Also I'm a Splunk Core Certified Power User.

Contact Yousef H. about your job

Log in to discuss any details over chat.

Reviews

Changes saved
No reviews to see here!

Experience

Cyber Security

Green Circle
Jun 2018 - Aug 2018 (2 months, 1 day)
Cyber Security and penetration testing

Contact Yousef H. about your job

Log in to discuss any details over chat.

Verifications

Preferred Freelancer
Identity Verified
Payment Verified
Phone Verified
Email Verified
Facebook Connected
Previous User Next User
Invite sent successfully!
Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.