Skip to content
View VioletFigueroa's full-sized avatar

Highlights

  • Pro

Block or report VioletFigueroa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
VioletFigueroa/README.md

Violet Figueroa

Cybersecurity Analyst | Incident Response Specialist | Digital Forensics Expert

GitHub followers GitHub Repo stars Profile views


πŸ›‘οΈ About Me

Comptia Security + Certified Cybersecurity professional specializing in incident response, digital forensics, security architecture, and application security. I investigate complex security incidents, analyze threat indicators, and develop comprehensive security frameworks. My expertise spans breach investigation, risk management, vulnerability assessment, secure software development, and compliance frameworks (ISO 27001, NIST).

Unique Background: Full-stack web development experience (React, Node.js, Express, PostgreSQL) combined with cybersecurity expertise enables me to secure applications from the ground up. I understand how developers think, how applications are built, and where vulnerabilities are introducedβ€”making me effective in AppSec code review, security testing, and developer collaboration.

Passionate about: Protecting organizations through thorough investigation, proactive security measures, secure development practices, and evidence-based remediation strategies.


πŸ”§ Technical Expertise

Security Frameworks & Standards

  • Compliance: ISO 27001, NIST Cybersecurity Framework, NIST SP 800-53
  • Methodologies: MITRE ATT&CK, TLP (Traffic Light Protocol), Threat Modeling, Risk Assessment
  • Practices: Incident Response, Breach Investigation, Evidence Preservation, Forensic Analysis

Core Competencies

  • Application Security: Secure code review, OWASP Top 10 mitigation, security testing, developer training
  • Secure Development: Authentication/authorization implementation, input validation, SQL injection prevention, XSS mitigation
  • Incident Response: Investigation, containment, eradication, recovery
  • Digital Forensics: Evidence collection, timeline analysis, malware analysis, threat hunting
  • Vulnerability Management: Assessment, CVSS scoring, remediation planning
  • Security Architecture: Policy development, control mapping, compliance review
  • Log Analysis & Monitoring: SIEM deployment, security event detection, automation

Technical Tools & Technologies

  • Application Security: Static/Dynamic analysis, security testing frameworks, threat modeling
  • Development Stack: JavaScript/Node.js, React, Express, PostgreSQL, REST APIs
  • Security Libraries: bcrypt, Helmet, CORS, parameterized queries, WebSocket security
  • Analysis Tools: nmap, Wireshark, forensic investigation platforms
  • Scripting: Bash, Python (automation, log analysis)
  • Security Operations: SIEM systems, log monitoring, threat detection
  • Methodologies: Penetration testing, network analysis, breach investigation

πŸ“‚ Portfolio

πŸ›‘οΈ Cybersecurity Operations & Forensics

  1. ⭐ Premium House Lights: The Heist β€” Full-scope DFIR: file-upload exploit, lateral movement mapped, exec + technical reporting.
  2. ⭐ ISO 27001 Risk Management Framework β€” ISO-aligned risk register, controls, and roadmap with quantified scoring.
  3. ⭐ Security Architecture Assessment β€” 18 critical control gaps, phased remediation tied to business impact.
  4. ⭐ Network Scanning & Security Analysis β€” Nmap/Wireshark-led assessment, flat-network risk, segmentation plan.
  5. Log Analysis & Monitoring Automation β€” Automated log collection + regex alerting with reporting.
  6. LifeLabs Data Breach Investigation β€” Breach timeline, root cause, remediation steps.
  7. Incident Response Playbooks & Procedures β€” Ready-to-use IR roles, comms, and checklists.
  8. The Case of the Stolen Szechuan Sauce β€” Insider theft timeline with forensic evidence.
  9. Risk & Vulnerability Assessment β€” Prioritized remediation roadmap and impact notes.
  10. Vulnerability Assessment Framework β€” Critical/high findings with remediation sequence.
  11. Cybersecurity Best Practices Guide β€” Actionable enterprise security best practices.
  12. TLP Artifacts & Security Policies β€” TLP-classified policy set with procedures.

πŸ”’ Application Security & Secure Development

Web Development Projects with Security Focus - Full-stack applications demonstrating OWASP Top 10 mitigation and secure coding practices:

  1. ⭐ TinyApp - URL Shortener β€” Authentication & Authorization Security: bcrypt password hashing, session management, access control enforcement. Demonstrates A07 (Identification & Authentication Failures) prevention.

  2. Tweeter - Twitter Clone β€” XSS Prevention Specialist: HTML escaping, input validation, safe DOM manipulation. Real-world implementation of A03 (Injection/XSS) mitigation.

  3. LightBnB - Property Rental Platform β€” SQL Injection Prevention: Parameterized queries, database security architecture, secure query patterns. Demonstrates A03 (Injection/SQLi) defense.

  4. Interview Scheduler - React SPA β€” Client-Side Security: State management security, error handling, WebSocket authentication, optimistic updates with rollback.

  5. Scheduler API - REST Backend β€” API Security Architecture: Helmet security headers, CORS configuration, environment-based secrets, WebSocket security, error disclosure prevention.

  6. Lotide - JavaScript Utility Library β€” Secure Development Practices: TDD methodology, input validation, type safety, edge case handling, npm package security.


πŸ“Š Portfolio Highlights

  • 18 Professional Projects - Comprehensive security and development portfolio
  • 6 Application Security Projects - OWASP Top 10 mitigation in production code
  • 12 Cybersecurity Projects - Incident response, forensics, compliance, operations
  • 100% Optimized - Professional badges, SEO keywords, GitHub topics
  • Production Ready - v1.0.0 releases, security policies, contributing guidelines
  • Complete Coverage - Full-stack development, AppSec, incident response, forensics, compliance
  • Real-World Focus - Case studies, practical security investigations, and functional applications

πŸŽ“ Key Projects Overview

Category Projects Focus
Application Security 6 projects Authentication, XSS/SQLi prevention, API security, secure development
Incident Response 4 projects Breach investigation, forensics, playbooks
Compliance & Risk 4 projects ISO 27001, NIST, policies, architecture
Vulnerability & Assessment 2 projects VA reports, framework, risk analysis
Operations 2 projects Network analysis, log monitoring

πŸ” Application Security Expertise

OWASP Top 10 Coverage

  • βœ… A01: Broken Access Control - Authorization enforcement (TinyApp)
  • βœ… A03: Injection - SQL injection prevention (LightBnB), XSS mitigation (Tweeter)
  • βœ… A04: Insecure Design - Secure architecture patterns (Interview Scheduler)
  • βœ… A05: Security Misconfiguration - Security headers, CORS (Scheduler API)
  • βœ… A06: Vulnerable Components - Dependency management (Lotide)
  • βœ… A07: Identification & Authentication Failures - Password hashing, sessions (TinyApp)

Development Security Skills

  • Secure Code Review - Identifying vulnerabilities in JavaScript/Node.js codebases
  • Security Testing - Manual testing of auth flows, injection, error handling
  • Threat Modeling - Understanding attack vectors across application layers
  • Developer Collaboration - Explaining security to engineering teams
  • Security Architecture - Designing secure REST APIs and client applications

Projects Demonstrating AppSec Skills

Project Security Focus OWASP Coverage Key Implementation
TinyApp Auth & Authorization A07 bcrypt hashing, signed cookies, access control
Tweeter XSS Prevention A03 HTML escaping, input validation
LightBnB SQL Injection Prevention A03 Parameterized queries, secure DB design
Interview Scheduler Client-Side Security A04 State management, WebSocket auth
Scheduler API API Security A01, A05 Helmet headers, CORS, environment secrets
Lotide Secure Development A06 TDD, input validation, type safety

πŸ“ˆ What I Bring to Your Organization

βœ… Comprehensive Security Knowledge - From threat detection to remediation
βœ… Application Security Expertise - Secure code review, OWASP Top 10 mitigation, security testing
βœ… Full-Stack Development Background - React, Node.js, Express, PostgreSQL production experience
βœ… Incident Response Expertise - Real-world breach investigation experience
βœ… Framework Implementation - ISO 27001, NIST compliance guidance
βœ… Developer Collaboration - Speak both security and development languages fluently
βœ… Technical Depth - Scripting, tool proficiency, automation capability
βœ… Documentation Excellence - Clear procedures, policies, and playbooks
βœ… Professional Approach - Security-first mindset, attention to detail

🎯 Unique Value Proposition

Developer-Turned-Security Professional: Unlike pure security professionals or senior developers learning security, I bring:

  • Recent full-stack development training with security-conscious implementation
  • Hands-on experience implementing authentication, authorization, input validation, and API security
  • Code review capability from a developer's perspective who understands security
  • Practical security testing of auth flows, injection vulnerabilities, and error handling
  • Effective communication with engineering teamsβ€”I've been in their shoes

πŸ“« Let's Connect

LinkedIn


πŸ“Œ Quick Links


Latest Update: December 2025 | Interview Ready: Yes βœ“


πŸ“œ License

This portfolio is licensed under the Educational License. See LICENSE file for full details.

All projects are for educational and learning purposes. See individual project repositories for their specific license information.

Pinned Loading

  1. Premium-House-Lights Premium-House-Lights Public

    Full-scope digital forensics investigation and incident response following a cyberattack at Premium House Lights, a fictional small business. The case includes discovery, log analysis, lateral move…

  2. Security-Architecture-Assessment Security-Architecture-Assessment Public

    Comprehensive endpoint security assessment and secure architecture analysis incorporating NIST 800-53 control gap analysis. This project provides a detailed inventory of organizational assets, eval…

  3. iso27001-risk-management-framework iso27001-risk-management-framework Public

    Comprehensive risk management plan aligned with ISO 27001 information security management standards. This project demonstrates a systematic approach to identifying, analyzing, and mitigating inform…

  4. network-scanning-analysis-security network-scanning-analysis-security Public

    Network administration and digital forensics project featuring network scanning, traffic analysis, and executive reporting. This project demonstrates network reconnaissance techniques, vulnerabilit…

  5. tinyapp tinyapp Public

    TinyApp is a full-stack web application built with Node.js and Express that allows users to shorten long URLs (similar to bit.ly). The project demonstrates fundamental web application security conc…

    JavaScript