Completing My Cybersecurity Bootcamp Journey

The final four weeks of the Northwestern Cybersecurity Bootcamp have been incredibly enriching. We delved into detailed log analysis and integrated Splunk for SIEM, creating sophisticated alerts and visualizing cybersecurity data through dashboards. The highlight was my final project, “Have I Been Pwned? Offline,” which involved creating a Dockerized offline tool to check for compromised passwords. This project showcased my ability to build practical cybersecurity solutions, leveraging Python, Bash, and Docker. The bootcamp has transformed my understanding of cybersecurity, equipping me with both technical and strategic skills that I am eager to apply in a professional setting.