Dimas Sahid Abdullah

Jr Penetration Tester

Hi! I'am Dimas Sahid Abdullah

I'am passionate at Cyber Security. Focuses in Web Exploitation, actively participated in national and international (ctftime.org) CTF competitions.

I'am looking for opportunities in field of Penetration Testing or Cyber Security field.

  Depok City, West Java, Indonesia

     

Experiences

Jr Pentester •  PT Spentera

  • Perform application (web and mobile) and infrastructure vulnerability assessment and penetration tests on different platforms and technologies.
  • Conduct source code review to identify software program vulnerabilities and detect malware or malicious embedded code.
  • Conduct social engineering and email phishing attacks to simulate the theft of passwords, infiltrate systems, and download malware/ransomware.
  • Simulate real-time cyber-attacks using red team/blue team exercises.
  • Review and analyze security vulnerabilities to identify false positives.
  • Conduct server/network/middleware security configuration assessments.
  • Prepare a report on identified security vulnerabilities and possible recommendations to remediate the vulnerabilities.
  • Assist in continuously enhancing the existing penetration testing methodologies.
  • Remain up-to-date on the latest cybersecurity threats and vulnerabilities. 

Oct 2022 - Present

Cyber Security Specialist Intern •  PT Bisa Artificial Indonesia

  • Conduct IT security risk assessment; identify exploitable weakness and implement resolution to secure our infrastructure and applications to protect the digital assets and data.
  • Performing cloud computing management with skills in network installation and administration, as well as deploying backend applications within servers.
  • Develop Backend applications with API, authentication, and API integration.

Feb 2022 - Juli 2022

Quality Assurance Engineer Intern •  PT Kalbe Farma Tbk

  • Conduct testing for newly developed and existing software, features, and record any bugs or performance issues.
  • assisting in developing detailed, comprehensive, well-structured cases and review test result to determine system's functionality.
  • Design, develop and execute manual test cases.
  • Managing and tracking to ensure proper closure of defects detected during testing.
  • To liaise with internal team member to communicate on bugs.

Aug 2021 - Feb 2021

Core Team  •  Cyber Security Community of Universitas Gunadarma

  • Actively participated CTF competition
  • Actively conducted workshop about cybersecurity
  • Actively learned new things about cybersecurity

Sep 2018 - Sep 2022

Lab Assistant  •  Application Development and Programming Laboratory

  • Become a Tutor for workshop and course
  • Staff in charge of class sessions
  • Organized modules in the laboratory
  • Technical Assistant and laboratory maintenance
  • Arranging assistant schedules and recap assistant schedules 

Oct 2019 - Aug 2022

Educations

2018 - 2022

Universitas Gunadarma

Informatics Engineering

2015 - 2018

SMA Budi Utomo Perak Jombang

IPA

Skills


  • Mobile Pentest
  • Web Pentest
  • Vulnerability Assessment
  • API Pentest
  • WiFi Pentest
  • Python Scripting
  • SQL
  • Linux
  • Hacking Tools
  • Time-Management
  • Collaboration
  • Research
  • Critical Thinking
  • Communication

Languages


  • Indonesia - Native
  • English - Intermediate