Yusuf Talha ARABACI

Yusuf Talha ARABACI

Cybersecurity Professional

🔒 Security Engineer specializing in SOC operations, threat analysis, and malware research. Passionate about defending digital assets through innovative security solutions.

SOC Analyst Malware Researcher Threat Hunter

"To learn to defend, you need to know how to attack"

Samsun, Turkey

About Me

🚀 I am a passionate Security Engineer who develops expertise in language-independent software concepts, conducts cutting-edge research in Cybersecurity, specializes in Malware Analysis, and continuously self-learns and applies emerging security technologies.

💻 Currently working on current cyber threats research and focusing on system-level languages like Assembly and C, understanding that low-level programming is fundamental to all information systems. After all, we work with 1s and 0s.

Current Role

SOC Analyst

Garanti BBVA Technology

Education

Computer Engineering

Bursa Technical University

Achievements

15+ Certifications

Cybersecurity Expert

Professional Experience

SOC Analyst

Garanti BBVA Technology
Security Operations Threat Analysis Incident Response
November 2024 - Present
  • Security alarm analysis and threat investigation
  • Development of new alarm scenarios against emerging threats
  • Cyber Intelligence monitoring and analysis
  • Collaboration with L2-L3 Incident Response teams

MDR Analyst

ADEO Cyber Security
MITRE ATT&CK EDR/XDR Threat Intelligence Network Security
September 2023 - July 2024
  • SIEM/EDR detailed event analysis
  • MITRE ATT&CK Framework rule development
  • Active incident response participation
  • Advanced EDR/XDR threat monitoring
  • Network Security Analyst at Turksat Bilisim (assigned by ADEO)
  • Multi-platform SIEM/EDR/NDR analysis
  • Security architecture and vulnerability assessments
  • Weekly and monthly security reporting

IT Services & Cybersecurity Intern

Consulta
April 2023 - September 2023
  • Network monitoring and vulnerability assessment support
  • Active Directory asset inventory management
  • IT Help Desk services

Education

Bursa Technical University

Bachelor of Computer Engineering
GPA: 3.4/4.0 B2 English

Field of Specialization: Cyber Security Operations

2019 - 2024

Core Skills & Technologies

Security Operations
Incident Investigation Incident Response Incident Management Threat Analysis Threat Hunting Threat Intelligence
Technical Skills
Network Monitoring Security Tools Management Active Directory IT Help Desk Vulnerability Assessment Malware Analysis
Security Tools & Platforms
SIEM Platforms
Splunk, QRadar, Azure Sentinel, Elastic, Wazuh
EDR/XDR/NDR
CrowdStrike, Defender XDR, Carbon Black, SentinelOne, Vectra AI, Darktrace
Network Security
Wireshark, PAN CORTEX, Cisco, Symantec, Fortinet
Malware Analysis
Flare VM, Kali Linux, YARA, Cuckoo Sandbox, THOR, IDA

Professional Certifications

LetsDefend Platform (9 Certifications)
  • Web Attack Detection and Analysis
  • Information Security Specialist
  • CompTIA CySA+ Preparation Path
  • Detection Engineering Learning Path
  • Programming for Cybersecurity
  • Digital Forensics and Incident Response
  • Incident Responder Learning Path
  • Malware Analysis Skill Path
  • SOC Analyst Learning Path
Industry Certifications
  • Cisco Jr. Cybersecurity Analyst
  • Cisco Networking Devices Configuration
  • BTK Siber Güvenlik EÄŸitim Kampı
  • Eaquals B2 Level English
TryHackMe Learning Paths
  • COMPTIA Pentest+
  • Red Team Path
  • Jr. Penetration Tester
  • Presecurity Path
Certification Statistics

17+

Total Certifications

9

LetsDefend

4

TryHackMe

4

Industry

Featured Projects

DockerVuln

Docker container vulnerability assessment and security analysis tool for identifying misconfigurations and security weaknesses in containerized environments.

Docker Security Vulnerability Assessment
APIGOAT

Vulnerable API security testing framework designed for practicing API security assessment techniques and understanding common API vulnerabilities.

API Security Testing Vulnerability Framework
DoS Attack Framework

Educational framework for understanding Denial of Service attack vectors and defense mechanisms. Designed for security research and testing purposes.

DoS Security Research Framework Educational