Justin_Goncalves

View on GitHub

Home | About Me | Resume | Blog


Projects, Labs, and Programs

This page represents my passion and dedication to cybersecurity, showcasing a collection of projects, hands-on labs, and professional programs that have helped shape my journey. Each project has provided me with the opportunity to dive deeper into cybersecurity principles, gain practical, real-world experience, and sharpen my technical skills. From formal training initiatives to independent explorations, this portfolio reflects my growth as I pursue my goal of becoming a skilled cybersecurity professional.

As you explore this page, you’ll find the highlights of programs I’ve completed, projects I’ve worked on, and labs where I’ve challenged myself to continuously learn and improve upon my skills. I’ve also included links to reports, datasets, and presentations to give you more insight into my work. I hope you enjoy following along on my journey as much as I’ve enjoyed living it—thank you for visiting!


Table of Contents


Programs, Internships, and Virtual Experience

Telstra Cybersecurity Program (September 2024)

View Full Report

Commonwealth Bank Intro to Cybersecurity Program (August 2024)

View Full Report

PwC Switzerland Cybersecurity Program (August 2024)

View Full Report

Datacom Cybersecurity Virtual Experience Program (August 2024)

View Full Report

Mastercard Cybersecurity Virtual Experience Program (August 2024)

View Full Report


Projects/Activities

Cybersecurity Incident Response Project (NIST CSF)

View Full Report

Cybersecurity Network Attack Analysis Project

View Full Report

Cybersecurity Incident Report Project

View Full Report

Vulnerability Assessment Report

View Full Report

Network Hardening Assessment

View Full Report

Botium Toys Security Audit Scenario

View Full Report

Operating System Hardening Techniques

View Full Report

InfoSec Data Handling Security Assessment

View Full Report

Linux File Permission and Access Control Audit

View Full Report


Labs

TryHackMe

HackThisSite Penetration Testing Challenges

View Full Report


Back to Main Portfolio