CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of Stephen Hsu.
Avatar of Stephen Hsu.
Past
Senior Test programmer @Robert Bosch GmbH
2022 ~ 2023
測試或資安專責人員
Within one month
Windows and Linux platforms, applying them to manual and automated testing solutions for product functionality and security. Taoyuan City, Taiwan Certifications and related courses Information Security Certification ISC2 CC (certified in cybersecurity) ISC2 CISSP (Certified in Information Security Professional) EC-Council CEH IT System-related and other certifications RedHat RHCSA RedHat RHCE Digital Electronic Circuit Inspection Class B Certification. Security Certifications and Training Courses ISO 27001:2022 Lead Auditor TUV ISA/ IECtraining TWCSA - RAT Advanced Red Team Training. EducationConcordia University Master of Business Administration (M.B.AMinghsin University of Science and Technology (Two-Year
QA Automation
Test Driven Development
Test Management
Unemployed
Ready to interview
Full-time / Interested in working remotely
More than 15 years
Concordia University
Master of Business Administration (M.B.A.)
Avatar of 蒼海一聲笑.
前端工程師
Within two months
的軟體工程師,樂於團隊開發並站在使用者的角度創新,創造能夠讓使用者體驗更好的網站。 【 求學經驗,得獎專題 】 考取 Red Hat RHCSA,並將該專業用於研究學校中,電腦教室的網路環境一般需要透過網路,使用交換器提供的管理者身分登入操作介面,逐
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
Avatar of the user.
Avatar of the user.
維運工程師 @DireSoft_德元軟體科技有限公司
2022 ~ 2023
SRE /DevOp engineer
Within one month
Word
Excel
Microsoft Office
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
龍華科技大學LUNGHWA UNIVERSITY OF SCIENCE AND TECHNOLOGY
電機工程系
Avatar of chen chopper.
Avatar of chen chopper.
助理工程師 @行政法人國家資通安全研究院
2023 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
科國際實驗高級中學 普通高中 SepJun 2013 證照 Certification EC-Council CEH 2017~2023 EC-Council ECIH 2020~2023 EC-Council CHFI 2021~2024 EC-Council CPENT 2022~2025 EC-Council LPT MASTER 2022~2025 Offensive Security OSCP 2021~ RED HAT RHCSA 2019~2022 未來規劃考取EC-Council威脅情資威脅專家(CTIA)、Red Hat 中階系統規劃(RHCE)、Offensive Security Experienced Penetration Tester(OSEP)等證照。 社群經營 Community MarNow NightHawk 夜梟愛宵夜
python語言
C
Assembly Language
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
國立臺北科技大學NTUT
自動化工程研究所
Avatar of 黃俊傑.
Avatar of 黃俊傑.
跨域Java軟體工程師就業養成班學員 @資策會數位教育研究所
2021 ~ 2021
Java後端工程師
Within one month
jQuery) Member: 註冊會員 (SpringBoot JpaRepository+java mail) 註冊密碼加密 (Spring Security CryptPasswordEncoder) 會員忘記密碼 (SpringBoot JpaRepository+java mail) 會員修改mail (SpringBoot JpaRepository+java mail) 會員首頁 (Jsp+JavaScript+jQuery) RHCSA RHCSA認證是紅帽IT專業人員證照 公司有許多系統都採用Linux系統 也正好公司有相關資源提供 向主管申請後,前往恆逸教
Java
JavaScript
Ajax
Studying
Not open to opportunities
Full-time / Interested in working remotely
6-10 years
健行科技大學
資訊管理
Avatar of Muhammad Agil Fahmi.
Avatar of Muhammad Agil Fahmi.
Cloud Solutions Architect @PT. Blue Power Technology
2021 ~ Present
Solutions Architect
Within six months
as implementation, Physical relocation, system migration Network Support • PT.Pertamina (Persero) FebruaryApril 2017 To evaluate local area network (LAN) or wide area network (WAN) performance data to ensure sufficient availability Identify network problems and solve problems Analyze network monitoring Apps and suggest new innovations to management Daily reporting network performance Skills Cloud Computing System Administration Storage Area Network (SAN) Hypervisor & Hyperconverged Infrastructure Artificial intelligence (AI) Python Certifications Alibaba Cloud Professional - Cloud Computing Alibaba Cloud Professional - DevOps Alibaba Cloud Professional - Big Data Alibaba Cloud Professional - Cloud Security Red Hat Certified System Administrator (RHCSA) Nutanix Certified Professional (NCP) 5.5
Cloud Computing
System Administration
Storage Area Network (SAN)
Employed
Full-time / Interested in working remotely
4-6 years
Institut Teknologi PLN
Informatics Engineering
Avatar of 洪健智.
Offline
Avatar of 洪健智.
Offline
經理 @行政法人國家資通安全研究院
2023 ~ Present
資安工程師
Within one month
國立中央大學生醫學與工程學系網站資料庫注入漏洞 ZD台灣癌症聯合學術年會網站資料庫注入漏洞 ZD薑麻園網站資料庫注入漏洞 證照 MCSD App Builder — Certified 2017 MCSE Data Management and Analytics — Certified 2017 RHCSA Red Hat Certified System Administrator CTIA Certified Threat Intelligence Analyst CHFI Computer Hacking Forensic Investigator OSCP Offensive Security Certified Professional CPENT Certified Penetration Tester LPT Licensed Penetration Tester (Master)
Python Programming
C++
C#
Employed
Full-time / Interested in working remotely
4-6 years
國立雲林科技大學 National Yunlin University of Science and Technology
資訊管理
Avatar of the user.
Avatar of the user.
MIS @欣臨企業
2017 ~ 2018
系統維運工程師
Within two months
Studying
Full-time / Not interested in working remotely
6-10 years
銘傳大學
Cisco以及Linux
Avatar of the user.
Avatar of the user.
Infrastructure Engineer @Enactor Limited
2020 ~ Present
Systems Engineer
More than one year
Linux Administration
AWS and Azure administration
Firewall Administration
Employed
Full-time / Interested in working remotely
6-10 years
University of Kelaniya
Bachelor of Science Hons Physical Science
Avatar of 許藍凱.
Avatar of 許藍凱.
軟體工程師 @葳禾實業有限公司
2021 ~ Present
軟體工程師
Within six months
研究所就讀,研究主要是以隱含波動率配合程式,希望塑造出程式交易相關成果。系上的老師對於我們未來出社會的發展非常重視,所以積極的讓我們學習程式相關課程,同時輔助我們考取相關證照,已經順利考取 『RHCSA』、『RHCE』、『OCE』、『OCA』、 及 『TQC』物件導向 證照。
ASP.NET MVC
C#
JavaScript
Employed
Full-time / Interested in working remotely
4-6 years
靜宜大學
財務與計算應用數學系

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within one month
資安工程師
Logo of 行政法人國家資通安全研究院.
行政法人國家資通安全研究院
2023 ~ Present
Taipei, Taiwan
Professional Background
Current status
Employed
Job Search Progress
Professions
Software Engineer
Fields of Employment
Cyber Security
Work experience
6-10 years work experience (4-6 years relevant)
Management
I've had experience in managing 5-10 people
Skills
Python Programming
C++
C#
VMware vCenter
VMware vSphere
Penetration Testing
Languages
English
Intermediate
Job search preferences
Positions
資安工程師
Job types
Full-time
Locations
Taiwan, Taipei, Taiwan
Remote
Interested in working remotely
Freelance
Yes, I'm currently a full-time freelancer
Educations
School
國立雲林科技大學 National Yunlin University of Science and Technology
Major
資訊管理
Print


洪健智

畢業於國立雲林科技大學資管系,曾在軒威雲端曾擔任ERP軟體工程師約一年及資通電軍網路戰聯隊約六年主要負責滲透測試工具開發,目前在資安卓越中心擔任資安工程師,主要負責的項目為Android app安全測試,及開發自動化測試工具。

 [email protected]

RayHong88866

 0915126082

工作經歷


資安工程師

財團法人國家研究院資安卓越中心

一月 2022 - Present
Taipei, Taiwan


Android App 漏洞挖掘

Android Native 模糊測試


資安工程師

網路戰聯隊

Jan 2015- Jan 2022
Taipei, Taiwan


資訊系統維護管理及開發

  • PHP資訊系統維護
  • ASP.NET C#資訊系統開發
  • VMware vCenter及vsephere各項功能操作及管理

網路攻擊程式開發

  • 使用python及c語言撰寫exploit code
  • .Net Form C# 開發使用者互動介面

行政院攻防演練

  • 對目標單位進行網頁滲透測試並撰寫測試報

ERP軟體工程師

軒威雲端

Jan 2014- OCT 2014
Taipei, Taiwan

ERP軟體開發

  • 運用.NET C#及MS SQL開發ERP系統

資訊安全相關訓練

交通大學資安菁英專班  2019 - 2020

CTF各領域專業知識訓練,並後續 為單位獲得多次網路安全競賽成績。

與TeamT5合作惡意程式分析    2020-2021

與TeamT5合作進行數支惡意程式分析並由TeamT5威脅分析人員產製威脅報告,交付給上級。

Devcore網路戰菁英專班   2021 - 2022

針對後滲透、IOT逆向、白箱原碼分析為主要核心進行專業訓練。

網路安全競賽成績

AFCEA Technet CTF  第6名   2020 

RITSEC CTF 第13名  共720隊 2021 

UTCTF  第29名 共 697隊 2021 

AFCEA Technet CTF 第1名 2021 

國軍盃網路攻防競賽 第1名 2021 

Hitcon Defence 最佳團體駭客 2021 

Pwn2Chimera 第1名 2021 


技能

Web Security


  • Web Owasp top 10
  • Write python code  for web exploit
  • Code review PHP、Java、Node  Js  and dot net c# 
  • Understand the misconfiguration iis、apache and Nginx server 

Penetration 


  • Metasploit
  • Post Exploit
  • Powershell
  • Burp suite
  • Sqlmap
  • Kali

Malware


  • IDA pro
  • Windbg
  • Process Monitor
  • Process Explorer
  • Wireshake

CVE 


  1. CVE-2022-39043 揪科 Juiker app - Information Leakag
  2. CVE-2022-38117 揪科 Juiker app - Hard-coded Credentials
  3. CVE-2022-35221 互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling-2
  4. CVE-2022-35220 互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling-1 
  5. CVE-2022-32958  互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling

HitconZero Day


  1. ZD-2022-00131 [Bounty] 台灣電力公司管理系統權限繞過
  2. ZD-2022-00132 [Bounty] 台灣電力公司弱密碼
  3. ZD-2021-00722 雲林科技大學 會計網路請購服務系統 資訊洩漏、存取控制缺陷
  4. ZD-2021-00663 國立中央大學生醫學與工程學系網站資料庫注入漏洞
  5. ZD-2021-00662 台灣癌症聯合學術年會網站資料庫注入漏洞
  6. ZD-2021-00794 薑麻園網站資料庫注入漏洞


證照

MCSD

App Builder — Certified 2017


MCSE

Data Management and Analytics — Certified 2017

RHCSA

Red Hat Certified System Administrator

CTIA

Certified Threat Intelligence Analyst


CHFI

Computer Hacking Forensic Investigator

OSCP

Offensive Security Certified Professional

CPENT

Certified Penetration Tester  

LPT

Licensed Penetration Tester (Master)


Resume
Profile


洪健智

畢業於國立雲林科技大學資管系,曾在軒威雲端曾擔任ERP軟體工程師約一年及資通電軍網路戰聯隊約六年主要負責滲透測試工具開發,目前在資安卓越中心擔任資安工程師,主要負責的項目為Android app安全測試,及開發自動化測試工具。

 [email protected]

RayHong88866

 0915126082

工作經歷


資安工程師

財團法人國家研究院資安卓越中心

一月 2022 - Present
Taipei, Taiwan


Android App 漏洞挖掘

Android Native 模糊測試


資安工程師

網路戰聯隊

Jan 2015- Jan 2022
Taipei, Taiwan


資訊系統維護管理及開發

  • PHP資訊系統維護
  • ASP.NET C#資訊系統開發
  • VMware vCenter及vsephere各項功能操作及管理

網路攻擊程式開發

  • 使用python及c語言撰寫exploit code
  • .Net Form C# 開發使用者互動介面

行政院攻防演練

  • 對目標單位進行網頁滲透測試並撰寫測試報

ERP軟體工程師

軒威雲端

Jan 2014- OCT 2014
Taipei, Taiwan

ERP軟體開發

  • 運用.NET C#及MS SQL開發ERP系統

資訊安全相關訓練

交通大學資安菁英專班  2019 - 2020

CTF各領域專業知識訓練,並後續 為單位獲得多次網路安全競賽成績。

與TeamT5合作惡意程式分析    2020-2021

與TeamT5合作進行數支惡意程式分析並由TeamT5威脅分析人員產製威脅報告,交付給上級。

Devcore網路戰菁英專班   2021 - 2022

針對後滲透、IOT逆向、白箱原碼分析為主要核心進行專業訓練。

網路安全競賽成績

AFCEA Technet CTF  第6名   2020 

RITSEC CTF 第13名  共720隊 2021 

UTCTF  第29名 共 697隊 2021 

AFCEA Technet CTF 第1名 2021 

國軍盃網路攻防競賽 第1名 2021 

Hitcon Defence 最佳團體駭客 2021 

Pwn2Chimera 第1名 2021 


技能

Web Security


  • Web Owasp top 10
  • Write python code  for web exploit
  • Code review PHP、Java、Node  Js  and dot net c# 
  • Understand the misconfiguration iis、apache and Nginx server 

Penetration 


  • Metasploit
  • Post Exploit
  • Powershell
  • Burp suite
  • Sqlmap
  • Kali

Malware


  • IDA pro
  • Windbg
  • Process Monitor
  • Process Explorer
  • Wireshake

CVE 


  1. CVE-2022-39043 揪科 Juiker app - Information Leakag
  2. CVE-2022-38117 揪科 Juiker app - Hard-coded Credentials
  3. CVE-2022-35221 互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling-2
  4. CVE-2022-35220 互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling-1 
  5. CVE-2022-32958  互動資通 Teamplus Pro - Allocation of Resources Without Limits or Throttling

HitconZero Day


  1. ZD-2022-00131 [Bounty] 台灣電力公司管理系統權限繞過
  2. ZD-2022-00132 [Bounty] 台灣電力公司弱密碼
  3. ZD-2021-00722 雲林科技大學 會計網路請購服務系統 資訊洩漏、存取控制缺陷
  4. ZD-2021-00663 國立中央大學生醫學與工程學系網站資料庫注入漏洞
  5. ZD-2021-00662 台灣癌症聯合學術年會網站資料庫注入漏洞
  6. ZD-2021-00794 薑麻園網站資料庫注入漏洞


證照

MCSD

App Builder — Certified 2017


MCSE

Data Management and Analytics — Certified 2017

RHCSA

Red Hat Certified System Administrator

CTIA

Certified Threat Intelligence Analyst


CHFI

Computer Hacking Forensic Investigator

OSCP

Offensive Security Certified Professional

CPENT

Certified Penetration Tester  

LPT

Licensed Penetration Tester (Master)