Avatar of the user.

Kuro Huang | Kuro的資安學習手記

A Slashie ,Consultant, and Medium Blogger. Kuro is primarily engaged in consulting experiences related to cybersecurity, risk management, cloud security, compliance review, infrastructure security, vulnerability assessment, mobile application security and security assessment testing/auditing. He specializes in the financial and high-tech manufacturing security sectors. Through years of experience and research, he is committed to assisting clients in solving information security issues, whether they are related to management policies or technical challenges, leveraging his diverse background and expertise. Other responsibilities include collaborating with sales and bid teams to identify potential opportunities and approve bids, among other tasks. Personal Website: https://kuronetwork.me Medium Blog: https://medium.com/blacksecurity Facebook: https://www.facebook.com/kublackstock Sticker creator: https://store.line.me/stickershop/author/1656721/ Email: [email protected] Twitter: https://twitter.com/catkuroH Public Speaking: CyberSec 2021 (資安大會Blue Team論壇) - 為何買了資安設備卻還是效果不佳 ? 聊聊你的縱深防禦機制有效性與組態管理流程 (https://www.ithome.com.tw/news/144871) CyberSec 2022 (資安大會資安主管論壇) - 主動強化風險預警能力,如何打造有效的關鍵風險指標 (KRI) 與關鍵績效指標 (KPI)(https://cyber.ithome.com.tw/2022/session-page/693) [Certification] Security Governance, Risk and Compliance: -- ISC2 CISSP, Certified Information Systems Security Professional -- ISC2 CCSP, Certified Cloud Security Professional -- ISACA CISA, Certified Information Systems Auditor (2021 Taiwan Top2) -- ISACA CISM, Certified Information Security Manager (2021 Taiwan Top2) -- ISACA CRISC, Certified in Risk and Information Systems Control (2021 Taiwan Top3) -- ISACA CGEIT, Certified in the Governance of Enterprise IT (2021 Taiwan Top1) -- ISACA CDPSE, Certified Data Privacy Solutions Engineer -- ISO/IEC 27001 Leader Auditor -- ISO/IEC 17025 Security Analysis: -- CEH Master, Certified Ethical Hacker Master -- ECSA, EC-Council Certified Security Analyst -- CPSA, CREST Practitioner Security Analyst Incident Handling -- CTIA, Certified Threat Intelligence Analyst -- CSA, Certified SOC Analyst Network Security: -- CCNP Security, Cisco Certified Network Professional: Security -- NSPA, Network Security of Packet Analysis Network Infrastructure: -- CCNP Enterprise, Cisco Certified Network Professional: Enterprise -- VCP-NV, VMware Certified Professional – Network Virtualization -- CCNA R&S, Cisco Certified Network Associate: Routing and Switching Community / Conference: -- HITCON Staff -- COSCUP Staff -- SITCON Staff -- OCF CSCF
Please Sign Up or Log In to view more information about Kuro Huang | Kuro的資安學習手記.