Skip to content
View JohanMV's full-sized avatar

Organizations

@UPC-ING-SW @SoftwareSynth @AutoYa-Aplicaciones-Web-WS52-Grupo-2 @PracticFinder

Block or report JohanMV

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
JohanMV/README.md

Hi, I'm Johan MV ✌🏻🙃

cool gifTyping SVG


Software Engineer specializing in Cybersecurity and Databases.

I have hands-on experience in IT audits, data management, SQL queries and reports, and vulnerability analysis. I also ensure compliance with security standards like CIS in Microsoft environments (Windows Server and SQL Server). I have participated in key projects and obtained certifications in cybersecurity, cloud computing, and databases.


About me

  • ⭐ Software Engineer from Lima, Peru.
  • 🧑‍💻 Hands-on experience in security audits, pentesting and compliance with standards like ISO 27001 and CIS
  • ⚡ Interested in system security, Ethical Hacking, and Machine Learning.
  • 🐧 Linux enthusiast and infrastructure security advocate.


Technical Skills

Category Skills
Cybersecurity Kali Linux, Nmap, Nessus, Metasploit, Wireshark, Burp Suite, Autopsy
Cloud & Infrastructure AWS, Azure, Google Cloud, Docker, VMware
Databases Windows Server, SQL Server, Oracle Database, MySQL
Languages & Automation Python, Java, C++, SQL, Power BI, Excel
Methodologies Agile, Scrum, Kanban, ISO 27001/27002
AI & Analytics Machine Learning, Deep Learning, Process Mining

Featured Projects


Popular repositories Loading

  1. forensic-hdd-disk-analysis forensic-hdd-disk-analysis Public

    Recovery and forensic analysis of a damaged hard drive in RAW state. Reconstruction of events and preservation of digital evidence.

    1

  2. JohanMV JohanMV Public

  3. vulnerability-analysis-lab vulnerability-analysis-lab Public

    Cybersecurity lab project: vulnerability assessment in a simulated internal network using Nmap and Nessus. Includes scanning, technical reporting, and incident response.

  4. explotacion-vsftpd-nmap_Laboratorio_1 explotacion-vsftpd-nmap_Laboratorio_1 Public

    Laboratorio técnico de ciberseguridad donde se realiza reconocimiento de red con Nmap y explotación de la vulnerabilidad CVE-2011-2523 (vsftpd 2.3.4) mediante Metasploit Framework. Proyecto académi…

  5. firewall-linux-ufw-iptables firewall-linux-ufw-iptables Public

    Firewall configuration on Linux systems using UFW for IPTables. Filtering policies, port control, IP blocking, and activity logging.