Hey there! I hunt threats, analyze patterns, and keep the cyber chaos in check.

Thalita Alya Putri

Cybersecurity Analyst

Profile image

About

šŸ‘‹ Hey there! I'm a passionate Cybersecurity Analyst who thrives on keeping digital assets safe and threats at bay. From monitoring real-time alerts and analyzing vulnerabilities to responding to incidents and hardening defenses — I live for protecting what's behind the firewall. I speak fluent SIEM logs, see patterns where others see noise, and treat every anomaly as a puzzle waiting to be solved. Whether it's safeguarding sensitive data or stopping breaches before they happen, I'm committed to keeping the cyber world secure. I also regularly participate in CTF competitions to sharpen my skills and stay ahead of emerging threats. When I’m not threat-hunting or writing detection rules, you'll likely find me learning new exploits, diving into threat intel, or helping friends set up 2FA. Let's keep the internet a safer place — one packet at a time.

Bio

2007Born in Cilacap, Indonesia.
2023Network Computer Engineering student on SMK Darussalam Karangpucung

I ♄

šŸ›”ļø Exploring Cyber Threats & Defenses

šŸ’» Packet Sniffing & Log Analysis

šŸ Competing in CTFs to sharpen my skills

šŸ” Digging into Vulnerabilities & Exploits

šŸ“Š Tuning SIEM Alerts & Building Detection Rules

🐱 Chilling with my cats after a long day of monitoring

šŸ“š Reading technical docs & staying up-to-date with new tools

Skill

  • Network Security
  • Kali Linux
  • CTF & Threat Hunting
  • Vulnerability Assessment
  • Wireshark
  • Burp Suite
  • Nmap & Metasploit

Social Media

Ā© 2025 Thalita Alya Putri. All Rights Reserved.