Hello, and welcome to my page!

I am a Cyber Security Researcher with over 10 years of experience in the field. My passion for cybersecurity extends to both sides of the spectrum - the Red Team’s offensive strategies, where we ‘break’ things to discover vulnerabilities, and the Blue Team’s defensive methods, which involve protecting and securing infrastructures.

Over the years, I’ve delved into various aspects of cybersecurity, including malware analysis, reverse engineering, exploit analysis, and the development of Intrusion Prevention and Detection System (IPS/IDS) rules. I’ve had the privilege of working in a Security Operations Center (SOC), exploring and mastering its multiple facets, from Tier 1, 2, 3 analysis to threat intelligence and threat hunting.

My experience also spans rule development and engineering aspects of cybersecurity. Currently, I’m working with Cloudflare as a Firewall Security Analyst, helping to fortify cloud security and protect our digital frontiers.

My dedication to improving cybersecurity has led to two patented innovations:

Sharing knowledge and contributing to the cybersecurity community has always been a priority for me. I’ve presented papers at multiple cybersecurity conferences, including:

In my free time, I play Capture The Flag (CTF) with the Water Paddlers team. You can check out our profile here: Water Paddlers CTF.

Feel free to reach out to me if you have any questions, ideas, or if you’re looking for collaboration opportunities. I’m always open to discussing all things cybersecurity!

Best, Himanshu Anand