Summary
Overview
Work history
Education
Skills
Websites
Certification
Languages
Custom
Accomplishments
Timeline
Generic
Olowu Ayomide Joseph

Olowu Ayomide Joseph

Lagos,Nigeria

Summary

  • Motivated and detail-oriented Cybersecurity Analyst with hands-on experience in network scanning, vulnerability assessments, and log analysis. Strong foundational knowledge in threat detection, SIEM tools, and incident response, supported by recent practical training and lab-based projects using tools like Nmap, Wireshark, and Metasploit. Eager to contribute to a dynamic security team, with a passion for continuous learning and safeguarding digital environments.

Overview

4048
4048
years of post-secondary education
1
1
Certification

Work history

Raven Enterprise

Raven
Lagos
01.2025 - 05.2025
  • Collaborated with IT team to manage incident response plans, mitigating impact of breaches.
  • Coordinated with external vendors for procurement of necessary cybersecurity tools-ensuring cost-effectiveness and efficiency.
  • Participated in ethical hacking exercises for discovering potential weaknesses before they could be exploited by malicious actors.
  • Conducted regular system audits for identifying potential vulnerabilities.
  • Tested security measures regularly, ensuring their effectiveness against current threat landscapes.
  • Performed risk assessments, identifying key areas for improvement.
  • Generated threat intelligence and undertook digital exposure assessments.

Education

B.A. - History

Kwara State University

Cybersecurity Training Program - Practical SOC & Pentesting Course

Codar HQ
Lagos

Skills

  • Penetration Testing
  • Nmap
  • Metasploit
  • Networking
  • TCP/IP
  • DNS
  • HTTP
  • FTP
  • NetBIOS
  • SSH
  • Security Tools
  • Wireshark
  • Burp Suite
  • Hydra
  • Operating Systems
  • Kali Linux
  • VirtualBox
  • Log Analysis
  • SIEM
  • IDS/IPS

Certification

  • ISC² Certified in Cybersecurity (CC)
  • CompTIA Security+, In Progress, 09/25

Languages

English (Fluent)

Custom

Metasploitable 2 Penetration Test - Nmap Full Scan, Conducted comprehensive TCP port scan using Nmap with service detection and OS fingerprinting., Identified exploitable services such as vsftpd 2.3.4 and Apache Tomcat 5.5., Documented findings in a detailed report with actionable insights. Apache Tomcat Reverse Shell Exploitation (shell.war), Created a malicious WAR payload using msfvenom and deployed it via the Tomcat Manager interface., Gained reverse shell access and performed post-exploitation tasks including file enumeration and password file reconnaissance., Compiled a comprehensive report with screenshots for portfolio presentation.

Accomplishments

  • Executed a full TCP Nmap scan and OS fingerprinting on Metasploitable 2 to identify open ports and running services.
  • Exploited the Apache Tomcat server using a custom WAR reverse shell payload crafted with msfvenom.
  • Gained remote shell access and escalated privileges, confirming root-level control of the target.
  • Documented and published a comprehensive penetration testing report with annotated screenshots.
  • Developed hands-on skills using Kali Linux, Nmap, Metasploit Framework, and msfvenom in a self-hosted lab.
  • Simulated real-world attack chains in a virtual environment for educational and portfolio purposes.
  • Continuously building blue team skills — including log analysis, SIEM workflows, and threat detection techniques.

Timeline

Raven Enterprise

Raven
01.2025 - 05.2025

B.A. - History

Kwara State University

Cybersecurity Training Program - Practical SOC & Pentesting Course

Codar HQ
Olowu Ayomide Joseph