Coder Social home page Coder Social logo
layout title permalink
page
About
/about/

Hello world! 😁

My name is Christian Taillon

I am a Christian, a husband to a wonderful wife, a Cyber Security Practitioner, and a very novice developer.

In my day job, I contribute to Grand Canyon Education's IT Security team as a Threat Response Engineer. My efforts focus on improving the Security team's operational tools and capabilities to efficiently detect and effectively respond to threats. This is done primarily through work relating to SIEM, EDR, NTA, and an evolving Threat Intelligence program.

I would love to spend most of my days working out of vim or atom, a few SSH sessions, and a web browser and build cool dashboards, searches, and tools in Splunk. However, my day job involves supporting a fantastic SOC in both solutions and operations, so I don't always get what I want. πŸ˜‰ When not helping lead response for escalated incidents, I find myself deploying or improving various security detection, monitoring, and response controls or leading development toward a mature COTH program.

Once the workday is over and scattered in between, I enjoy contributing to the Threat Intelligence community via research and TI Content Development. I love to mess around in the fun world of DevOps and Red Team Automation in my home lab. Excited about the role of DevSecOps. While I spend most of my time in Ops, I am working to improve myself as a developer to actualize ideas and contribute to others fighting cyber-criminals.

When AFK, I try to get out and hike, kayak, or explore God's green earth in some capacity with my best friend and biggest supporter, my amazing and wonderful wife.

Current Roles

In Cybersecurity, we don't have the luxury of time. Our work demands persistence, proactivity, and collaboration. I believe that you don't need to work at the same company to be on the same team.

Grand Canyon Education
My day job is as a Threat Response Engineer working out of the Phoenix, Arizona area. I was also responsible for developing a Threat Intelligence and now Threat Hunting program. In this role, I am also responsible for handling most of our Cyber Forensic Analysis.

Arizona Cyber Threat Response Alliance
I am also a Global Watch Center Handler and Core Contributor for ACTRA. I also lead our Threat Intelligence Exchanges, help develop tools for our operations, and I am an instructor at ACTRA's Academy.

Cyber Resiliency Institute
And finally, I recently joined the CRI as a Solutions Architect. Additionally, on the CRI's Sports-ISAO program, I am a Cyber Observable Threat Hunting Team member. We recently supported the Threat Intelligence operations of the Tokyo Olympics.

readme-stats

Azure

christian-taillon


trophy


βš’ Favorite Tools:

Atom Visual Studio Vim
Splunk Enterprise Kali ELK
Trello Slack
IBM Threat Exchange VirusTotal
Docker

πŸ’Ύ Code Control:

Git

GitHub

DevOps

πŸ“„ Favorite Languages:

Splunk Python Bash
PHP PowerShell

πŸ’» Favorite OS Flavors:

Debian Android Arch

☁ Cloud Experience:

DigitalOcean Azure AWS

β€πŸ–ΌοΈ Topics I Can Readily Present On

Hunting CTIHunting Hunting
SupplyChain Forensics MallardSpider: QakBot ModernSoc
Hunting

🧰 Workshops I Run

SplunkDashboarding Git4Ops
RPi-MineCraft SplunkDashboarding


Find me on

Github Medium LinkedIn VirusTotal IBM twitter OTX

Code Time

Lines of code

🐱 My GitHub Data

πŸ“¦ 206.6 kB Used in GitHub's Storage

🚫 Not Opted to Hire

πŸ“œ 55 Public Repositories

πŸ”‘ 11 Private Repositories

I'm an Early 🐀

🌞 Morning                263 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   24.37 % 
πŸŒ† Daytime                455 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   42.17 % 
πŸŒƒ Evening                321 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   29.75 % 
πŸŒ™ Night                  40 commits          β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   03.71 % 

πŸ“… I'm Most Productive on Monday

Monday                   277 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   25.67 % 
Tuesday                  156 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   14.46 % 
Wednesday                148 commits         β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   13.72 % 
Thursday                 196 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   18.16 % 
Friday                   208 commits         β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   19.28 % 
Saturday                 56 commits          β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   05.19 % 
Sunday                   38 commits          β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   03.52 % 

πŸ“Š This Week I Spent My Time On

πŸ•‘οΈŽ Time Zone: America/Phoenix

πŸ’¬ Programming Languages: 
sh                       1 hr 25 mins        β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘   89.41 % 
Other                    9 mins              β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   10.25 % 
confini                  0 secs              β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   00.34 % 

πŸ”₯ Editors: 
Zsh                      1 hr 25 mins        β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘   89.41 % 
Pulsar                   9 mins              β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   10.25 % 
Vim                      0 secs              β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   00.34 % 

πŸ’» Operating System: 
Linux                    1 hr 35 mins        β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ   100.00 % 

I Mostly Code in Python

Python                   13 repos            β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   40.62 % 
JavaScript               3 repos             β–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   09.38 % 
C#                       1 repo              β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   03.12 % 
Java                     1 repo              β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   03.12 % 
PowerShell               1 repo              β–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘   03.12 % 

Timeline

Lines of Code chart

Last Updated on 06/04/2024 20:32:45 UTC

christian's Projects

advisory-database icon advisory-database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

awesome-ctf icon awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

beautiful-jekyll icon beautiful-jekyll

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

binaryalert icon binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

car icon car

Cyber Analytics Repository

citrixinspector icon citrixinspector

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

cybot icon cybot

Open Source Threat Intelligence Chat Bot

developerfolio icon developerfolio

πŸš€ Software Developer Portfolio Template that helps you showcase your work and skills as a software developer.

dfir-notes icon dfir-notes

Random notes collected on the intertubes relating to DFIR

infosec-interview-questions icon infosec-interview-questions

Lists of interview questions for those in cyber security intended to help both the interviewer and the interviewee.

iocs icon iocs

Sophos-originated indicators-of-compromise from published reports

log4shell-hunting icon log4shell-hunting

This repo exists to aid hunters in discovering and investigating log4j attacks against their organization.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.