Federico Sella

"Stay Humble, Try Harder."

FEDERICO SELLA

SOC Analyst | Red Team & Offensive Security Enthusiast

πŸ”— Connect on LinkedIn

About Me

I'm Federico, currently working as a SOC Analyst and deeply passionate about offensive security and Red Team methodologies. Driven by curiosity, a strong analytical mindset, and creative problem-solving abilities, I'm constantly exploring new ways to identify vulnerabilities and enhance my practical cybersecurity skills.

With a background in CNC machining and design, I've cultivated precision, attention to detail, and a systematic approach to challenges, qualities that significantly enrich my work in cybersecurity. My hands-on approach, complemented by skills in Python, Java, SQL, PHP, and JavaScript, along with practical experience using tools such as Nmap, Burp Suite, and Wireshark, supports my continuous growth in penetration testing and security operations.

Currently pursuing the OSCP certification, my short-term goal is to deepen my knowledge and proficiency as a SOC Analyst while preparing for advanced roles. Long-term, I aim to specialize as a penetration tester, leveraging creativity and technical expertise to proactively secure digital environments.

After years of experience in CNC machining and design, I found my real path in ethical hacking, threat detection, and vulnerability research. I'm committed to continuous learning, hands-on labs, and staying updated with the latest offensive and defensive techniques.

Skills

πŸ—‘οΈ Offensive Security

  • Penetration TestingBasic
  • Red Team OperationsBasic
  • MetasploitBasic
  • Burp SuiteBasic
  • SQLMapBasic
  • NetcatBasic
  • NmapIntermediate
  • Exploit & WebApp Attacks (XSS, SQLi, MITM)Basic
  • Social Engineering AttacksIntermediate

πŸ›‘οΈ Defensive Security

  • SOC Monitoring & IRBasic
  • Log Analysis & Threat HuntingBasic
  • SIEM: Splunk, Chronicle, AzureBasic
  • Malware Analysis & Reverse EngineeringBasic
  • Firewall & Network SecurityBasic

πŸ’» Programming

  • PythonIntermediate
  • Bash & PowerShellIntermediate
  • C, Assembly (x86)Foundational
  • CFoundational
  • HTMLIntermediate
  • CSSIntermediate
  • JavaScriptIntermediate
  • JavaIntermediate
  • SQL (Database & Analysis)Basic

🧰 Tools & Platforms

  • VirtualBoxIntermediate
  • Kali LinuxIntermediate
  • MaltegoBasic
  • OSINT ToolsIntermediate
  • WiresharkIntermediate
  • Git & GitHubBasic
  • Digital Forensics & Threat IntelligenceBasic
  • AI & ML ToolsBasic
  • CryptographyBasic

Certifications

Certifications & Courses Details

Select a section on the left to view the corresponding image.

Projects

Ticket & SIEM Rule Manager

A full internal dashboard to manage client-specific SIEM rules and ticket tracking, created with Retool and SQL logic.

View Details

Red Team Labs Automation

Automated scripts and recon tools to streamline penetration testing workflow (Python, Bash, Nmap, ffuf).

View on GitHub

Malware Analysis Lab

A sandbox environment with custom scripts to statically and dynamically analyze malware behaviors and indicators.

More Info

Contact

Let’s get in touch! You can reach me by email or connect on LinkedIn.