About Me | Cyber Secure
top of page

Hi, I’m Manraj Bansal.

I am a Cyber Security Analyst with a keen interest and skills in all things Blue Team including; Threat Hunting, Detection Engineering, Incident Response, Malware Analysis and Malware Development. Oh and also Web Application penetration testing. 

​

Services coming soon!

Career History

UK Specialist Bank 

I have been working at a specialist bank within the UK as a Cyber Security Analyst since February 2021 where I help defend the bank from cyber threats and mitigate risk. Throughout the course of my employment, I have been developing my incident response, threat hunting, OSINT, malware analysis and threat analysis skills. 

My Skills

  • Threat hunting (SEIM and EDR) GitHub repo coming soon...

  • Incident Response

  • Digital Forensics

  • Malware Analysis and Reverse Engineering

  • Malware Development

  • OSINT and Internet Research and Investigations

  • Palo Alto Firewall Management

  • Web Application Penetration Testing

Certifications and Training

Over the past year I have delved deeper into what it means to be a blue teamer. I have taken and passed a threat hunting and malware analysis exam with the hopes of diving into Incident response and forensics next. I am very keen to develop my learning malware development skills and am currently taking Sektor7's Malware Development Essentials course to do so. I am also taking ELearnSecurity's Digital Forensics Professional course to develop my Digital Forensics skills further.

​

Currently holds:

  1. eCMAP - ELearnSecurity Certified Malware Analysis Professional

  2. eCTHPELearnSecurity Certified Threat Hunt Professional

  3. eJPT ELearnSecurity Junior Penetration Tester

  4. AZ-900 - Microsoft Azure Fundamentals

  5. Intqual-Pro - Advanced Certificate in Internet Research and Investigations.

  6. Proofpoint - Certified Insider Threat Specialist | Certified Phishing Specialist. 

  7. Altered Security - Introduction to Azure Penetration Testing.

  8. Sektor7 - Malware Development Essentials

Courses completed:

  1. Fastlane Palo Alto Networks Firewall 11.0 Essentials: Configuration and Management (EDU-210).

  2. PEH - Practical Ethical Hacking

  3. PMAT - Practical Malware Analysis & Triage 

  4. Elastic - Elastic Security Essentials : SIEM | Kibana Fundamentals 

In progress:​​

  1. eCDFPELearnSecurity Digital Forensics Professional

Projects and Research

I love to research in the field of Active Directory security and Malware Analysis. Some projects I have done recently are setting up my own pentesting lab with Microsoft Azure and practicing Active Directory attacks, analysing and locally deploying Phish Kits. I have also set up my own isolated Malware Analysis and development lab to develop skills in this area.

Education

After completing my BCS accredited Computer Science degree at Keele University with a 1st Class (Hons). I had then went on to complete my GCHQ accredited Masters in Information Security at Royal Holloway University of London with a Distinction.

​

My Msc project was titled: Investigating what is the most effective way of applying IoT security testing frameworks to medical devices.

I'd Love to Hear From You. Here's How You Can Reach Me

bottom of page