Hi, I'm Ifeanyi Edeh
Cybersecurity Analyst
Passionate Cybersecurity Analyst with hands-on experience in vulnerability assessment, GRC, digital forensics, and malware incident response. With a proven track record of aligning security initiatives with business goals, skilled in helping organizations minimize risk, achieve compliance, and maintain operational resilience.

Skills

Cybersecurity

InfoSec

Governance, Risk & Compliance (GRC)

Security Awareness

Security Audits (NIST/ISO)

Project Management
Certifications




Projects
VIEW ON GITHUBVulnerability Assessment
This repository documents a comprehensive vulnerability assessment project conducted on two critical systems within Cat’s Company’s internal network infrastructure—a Windows 11 host and a Linux server. The assessment was performed using Greenbone Vulnerability Manager (OpenVAS/GVM) on Kali Linux, aiming to identify security vulnerabilities, assess their severity, and recommend effective remediation strategies.
VIEW ON GITHUB
DHA Enterprise Inc. – ISO 27001-Compliant Risk Management Plan
This project focuses on creating a comprehensive ISO/IEC 27001-compliant Risk Management Plan for DHA Enterprise Inc. (DHAEI), a software development company headquartered in Oshawa, Ontario. The plan identifies critical risks to DHAEI’s hybrid infrastructure, including both on-premises systems and cloud workloads hosted on AWS and Rackspace.
VIEW ON GITHUB
Digital Forensics Investigation: The Stolen Szechuan Sauce
This repository documents a comprehensive vulnerability assessment project conducted on two critical systems within Cat’s Company’s internal network infrastructure—a Windows 11 host and a Linux server. The assessment was performed using Greenbone Vulnerability Manager (OpenVAS/GVM) on Kali Linux, aiming to identify security vulnerabilities, assess their severity, and recommend effective remediation strategies.
VIEW ON GITHUB