Layan Odeh
Cybersecurity graduate with strong hands-on experience in offensive and defensive security, vulnerability assessment, and incident response. Actively engaged in CTFs, CVE research, and building practical security tools and labs. Passionate about threat detection, secure system design, and continuous learning in enterprise and OT cybersecurity environments.
π B.Sc. in Cybersecurity
π Based in Jordan
π Interests: Penetration Testing, Threat Detection, OT Cybersecurity, CVE Hunting
Penetration Testing & Vulnerability Assessment CTF Player (HTB, TryHackMe) Burp Suite, Nmap, Metasploit Active Directory Attacks CVE Research & Exploitation
Incident Response & Threat Mitigation Log Analysis & Threat Detection SIEM (Splunk) Digital Forensics & Memory Analysis (Volatility) Malware Analysis Firewall & WAF Configuration
Kali Linux VirtualBox, Azure Labs Windows & Linux Systems Enterprise & Simulated Networks
Python | PyQt5 | Splunk | Burp Suite | Nmap | Metasploit | Volatility | Kali Linux | Azure | Active Directory
Arabic β Native
English β Professional Proficiency