Skip to content
View siestakeydbc's full-sized avatar

Block or report siestakeydbc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
siestakeydbc/README.md

👋 Welcome to cloudpunchr

I’m David B. Cox, a Junior Cloud Pentester and Offensive Security Professional transitioning from healthcare IT into cloud security, detection engineering, SOC analysis, and AI red teaming.

I build tools, break cloud misconfigurations, hunt threats, automate workflows with AI, and document everything through hands-on labs across AWS, Azure, Splunk, HTB, THM, and CyberDefenders.

🌐 Portfolio: https://cloudpuncher.dev
⚙️ Current Track: Splunk Certified Cybersecurity Defense Analyst (SCCDA)
🧠 AI + Red Teaming: Local Ollama + Zettlr workflow
☁️ Focus: Cloud Misconfigurations · Detection Engineering · Offensive Cloud Security


🌱 Current Focus Areas

  • Splunk SIEM, SOAR & UBA (SCCDA certification path)
  • AWS Cloud Security & Azure enterprise environments
  • Offensive Security Certifications (eJPT → PNPT → OSCP)
  • AI-Augmented Recon, LLM workflow automation & prompt engineering
  • SOC + Vulnerability Management with Sentinel, Tenable, Azure VM Labs
  • Writing Labs, Tools & Documentation through HTB, THM, CyberDefenders

🧩 Hands-On Labs & Simulations

  • Josh Matador’s Azure Range: SOC, Sentinel, Nessus, Detection & Vulnerability Management
  • Splunk Blue Team Academy: SOC investigations, detection rules, attack analysis
  • TryHackMe SOC Level 1: SIEM, Threat Intel, IR Foundations
  • HackTheBox Academy: Pentesting Fundamentals & Exploitation Labs
  • CyberDefenders: KQL, Threat Hunting, Log Analysis & Detection Engineering

⚡ Internship Spotlight — LOG(N) Pacific

Role: Cybersecurity Analyst — Threat Intelligence & Vulnerability Management
Duration: July 2025 – Present

🔍 Vulnerability Management Projects

  • Azure/Cloud-wide Vulnerability Management Program Implementation
  • Automated VM remediations using PowerShell + Bash
  • STIG/Hardening checks across Windows & Linux environments

🛡 Security Operations & Detection Engineering

  • Built a Mini-SOC + Honeynet for hands-on SOC simulation
  • Threat hunting with Sentinel, Defender, Splunk, and KQL
  • Building detection rules and dashboards for brute-force, ransomware, malicious authentication anomalies
  • Using Splunk UBA for behavioral detection research

🧠 Experience Highlights

  • Achieved 100% reduction in critical vulnerabilities through automated remediation
  • Conducted Tenable-driven vulnerability assessments + DISA STIG audits
  • Created PowerShell reporting automation pipelines for VM lifecycle
  • Built Sentinel dashboards + KQL detections for high-fidelity alerts
  • Reduced brute-force login incidents by 100% through NSG/firewall tuning
  • Developed AI-assisted investigation workflows using Zettlr + LLMs
  • Mapped attacker behavior to Splunk detections (SSE + UBA)

Core Technologies: Splunk · Tenable.io · Microsoft Sentinel · Defender · PowerShell · Azure · KQL · STIG · Nessus · Linux · VMware


🧰 Tool Stack

Cloud/Platforms: AWS · Azure · VMware · Kali
Languages/Scripting: Python · PowerShell · Bash
Security Tools: Splunk · Tenable.io · Burp Suite · Metasploit · Wireshark · Nmap
AI/Workflow Tools: Ollama · Zettlr · VS Code · Obsidian


🎓 Education & Certifications

🎓 Master’s in Cybersecurity Strategy & Information ManagementGeorge Washington University
☁️ ICCA (INE Certified Cloud Associate) · CC (ISC2 Certified in Cybersecurity)
🎯 In Progress (2025–2026): Splunk SCCDA · Sec+ · eJPT · PNPT · OSCP · AWS Cloud Practitioner


🛠 Featured Projects (Active)

  • Azure Vulnerability Management Program
  • SOC Investigation Labs (Splunk + Sentinel)
  • AI-Augmented Pentesting Toolkit (Ollama + Zettlr)
  • Mini-SOC & Honeynet Simulation (LOG(N) Pacific)
  • KQL Detection Engineering Notebooks

(More being added through your internship & ongoing labs.)


🎯 What’s Next

  • Splunk SCCDA certification
  • AWS Cloud Practitioner + eJPT
  • Publishing Log(N) Pacific SOC & VM Projects to GitHub
  • Developing Splunk detection stories & dashboards
  • Continuing AI red team research: prompt injection, model evasion, jailbreaks

🌐 Connect

🌍 Portfolio: https://cloudpuncher.dev
💼 LinkedIn: https://linkedin.com/in/davidbrookscox
💻 GitHub: https://github.com/siestakeydbc
🐦 X / @dcpentester: https://x.com/dcpentester

Pinned Loading

  1. BlueTeam-Tools BlueTeam-Tools Public

    Forked from A-poc/BlueTeam-Tools

    Tools and Techniques for Blue Team / Incident Response

    1

  2. eJPTv2-Notes eJPTv2-Notes Public

    Forked from rgzi/eJPTv2-Notes

    INE/eLearnSecurity Junior Penetration Tester (eJPTv2) Notes

    1

  3. cloudpuncher.dev cloudpuncher.dev Public

    HTML 1

  4. AI-RedTeam-Toolkit AI-RedTeam-Toolkit Public

    Shell

  5. David-B.-Cox-Profile David-B.-Cox-Profile Public

    Config files for my GitHub profile.

  6. eJPTv2-Notes3 eJPTv2-Notes3 Public

    Forked from PakCyberbot/eJPTv2-Notes

    Penetration Testing Student version 2 simple condensed NOTES for quick recap