
Your Trusted Partner in Cloud Security Solutions
As a dedicated Cloud Security Engineer, I specialize in helping businesses secure their cloud environments with tailored solutions. With a strong focus on Microsoft Azure, Sentinel, and Identity and Access Management (IAM), I bring a hands-on approach to protecting your digital assets while ensuring compliance with industry standards like ISO 27001 and GDPR.
Memberships with Cybersecurity Organizations
I am an active member of several renowned cybersecurity organizations, which keeps me informed of the latest trends, best practices, and research in the field.

-
Open Web Application Security Membership No: cus_O7IbD4XqJCAFcl

-
Information Systems Audit and Control Association Membership No: 2028921

-
Information Systems Security Association Membership No: 72855590

-
The Chartered Institute for IT Membership No: 995131537
These memberships allow me to stay ahead in cybersecurity, ensuring my clients receive cutting-edge solutions.
My Recent Projects
Here are a few recent projects that showcase my expertise in cloud security and IAM.
Overview
This project transitioned the client’s infrastructure to a secure Azure cloud environment while implementing AD Audit Plus for advanced monitoring. The goal was to establish a scalable, compliant cloud setup with centralized logging and visibility into Active Directory activities, ensuring enhanced control and security.
Project Scope
Focused on three key objectives:
-
Cloud Transition: Migrating critical infrastructure to Azure.
-
Cloud Security: Securing Azure with robust configurations, including VMs and NSGs.
-
Monitoring Solution: Deploying and configuring AD Audit Plus for real-time logging and actionable insights.
Key Deliverables
-
Azure Cloud Migration: Seamlessly transitioned infrastructure to Azure with secure Windows Server VMs, ensuring scalability and operational continuity.
-
Cloud Security Hardening: Configured Network Security Groups (NSGs), enforced Network Level Authentication (NLA), and secured RDP ports to block unauthorized access.
-
AD Audit Plus Deployment: Installed and configured AD Audit Plus to monitor Active Directory activities and detect unauthorized access.
-
Centralized Monitoring: Integrated logs with Azure Event Hub and set up SMTP servers for real-time notifications.
Results Achieved
-
Seamless Migration: Delivered a secure, scalable Azure cloud environment.
-
Enhanced Monitoring: Enabled real-time tracking of Active Directory activities with AD Audit Plus.
-
Improved Security: Strengthened defences with NSGs, NLA, and proactive logging.
-
Compliance Ready: Delivered audit-ready reports aligned with GDPR and industry standards.
Overview
This project implemented Dynatrace in an Azure environment to deliver real-time monitoring, centralized log management, and tailored alerts. The client required robust performance tracking, proactive anomaly detection, and a strong security posture. The solution ensured efficient data flow, comprehensive visibility, and actionable insights.
Project Scope
Focused on three critical objectives:
-
Configuring Dynatrace OneAgent on Azure VMs for full-stack monitoring.
-
Deploying ActiveGate for secure, efficient data routing.
-
Establishing real-time alerts and dashboards for performance and security metrics.
Key Deliverables
-
Dynatrace OneAgent Deployment: Installed on Azure VMs for real-time monitoring of CPU, memory, and network traffic.
-
ActiveGate Setup: Configured a secure data gateway for streamlined data transfer between Azure and Dynatrace.
-
Custom Alerts & Dashboards: Built alerts and dashboards to track failed logins, resource usage spikes, and suspicious activity.
-
Security Posture Configuration: Enabled vulnerability assessments and anomaly detection for proactive threat identification.
Results Achieved
-
Enhanced Monitoring: Delivered detailed telemetry across Azure VMs for security and performance tracking.
-
Proactive Alerts: Enabled real-time anomaly notifications for rapid threat response.
-
Streamlined Data Flow: Optimized secure data routing with ActiveGate, reducing complexity.
-
Operational Efficiency: Provided a scalable, tailored monitoring system supporting long-term business needs.
Overview
The client faced critical challenges in managing access to their Azure cloud environment. They needed a secure, scalable framework to prevent unauthorized access, enforce real-time controls, and strengthen user authentication. Through a series of collaborative discussions and detailed planning, I designed and implemented a solution that combined Role-Based Access Control (RBAC), Conditional Access Policies, and Multi-Factor Authentication (MFA).
Project Scope
-
Establish precise access controls to ensure users can access only the resources necessary for their roles.
-
Enforcing dynamic security policies to prevent threats such as phishing and unauthorized access.
-
Implementing a second layer of authentication to safeguard user accounts against credential theft.
Key Deliverables
-
Role-Based Access Control (RBAC): Configured built-in and custom roles to enforce least privilege and prevent over-privileged access.
-
Conditional Access Policies: Deployed MFA enforcement, geographic restrictions, and device compliance checks, with real-time risk monitoring.
-
Multi-Factor Authentication (MFA): Enabled and tested MFA for critical accounts, enhancing security against credential theft.
-
Zero Trust Framework: Unified RBAC, Conditional Access, and MFA under Zero Trust for continuous identity and device validation.
Results Achieved
-
Implemented granular controls, ensuring only authorized access to sensitive resources.
-
Reduced credential theft risks with MFA and Conditional Access enforcement.
-
Real-time monitoring and controls prevented unauthorized access attempts.
-
Delivered a secure, future-ready framework aligned with industry best practices and standards.
Overview
This project focused on deploying Azure Sentinel, Microsoft’s cloud-native SIEM solution, to enhance security monitoring and incident response capabilities. The client required a centralized platform to collect and analyze logs, detect threats, and automate responses, ensuring a robust security posture for their cloud environment. Through careful configuration and integration with critical data sources, the project delivered a scalable and proactive security solution.
Project Scope
-
Deploying and configuring Azure Sentinel for centralized log collection and threat detection.
-
Integrating data sources such as Azure Active Directory and Office 365 to enable comprehensive visibility.
-
Creating analytics rules to define conditions for generating alerts.
-
Developing customizable workbooks for real-time monitoring and visualization.
-
Setting up playbooks to automate responses to security incidents.
Key Deliverables
-
Configured Log Analytics Workspace and enabled Azure Sentinel for centralized log collection and threat detection.
-
Connected Azure AD, Office 365, and AWS for comprehensive visibility into security events.
-
Developed custom KQL-based rules for detecting suspicious activities, aligned with MITRE ATT&CK.
-
Designed interactive dashboards to monitor key metrics and visualize security trends.
-
Implemented Logic App-based workflows to automate incident responses, reducing response times.
Results Achieved
-
Implemented analytics rules and data integration to identify potential threats in real-time.
-
Automated playbooks reduced response times, ensuring faster containment of security incidents.
-
Delivered interactive dashboards and visualizations, providing actionable insights into system performance and threats.
-
Established a proactive security setup that can evolve with future business needs.
Overview
This project focused on implementing a secure and efficient Azure Active Directory (Microsoft Entra ID) environment to address the client’s challenges in managing users, groups, and access. The goal was to streamline identity management, enhance security, and ensure operational efficiency through structured user creation, group management, and proactive security measures. By integrating features like password policies, dynamic groups, and audit logging, the solution delivered a scalable and future-ready identity management system.
Project Scope
-
Setting up a new Azure AD tenant to establish a foundation for identity and access management.
-
Configuring user accounts and organizing them into security groups to simplify permissions management.
-
Enforcing password policies and secure password resets to strengthen account security.
-
Enabling audit logging and real-time alerts to monitor user activity and detect suspicious events.
Key Deliverables
-
Set up a new tenant with the domain to serve as the identity management backbone.
-
Created user accounts with secure temporary passwords. Enforced password updates during first-time logins to improve security.
-
Created and configured security groups for organized permissions management.
-
Configured password expiry and complexity rules to enforce strong security practices. Enabled Self-Service Password Reset (SSPR) to allow users to securely reset passwords without administrative intervention.
-
Configured real-time alerts for critical events, such as failed login attempts and password changes.
-
Implemented dynamic group rules to automate user assignments based on attributes such as department, location, or role.
Results Achieved
-
Streamlined User and Group Management
-
Improved Security Posture
-
Enhanced Monitoring and Proactive Response
-
Automation and Scalability
-
Future-Ready Framework