CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of ChunYi Lu.
Avatar of ChunYi Lu.
分部資訊主管 @國防部
2023 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
照: 通過 EC-Council’s CPENT 證照考試並取得證照. 2017: 取得 CCPA 證照 Medium : CPENT 考試準備心得 Hack The Box 解題過程 GitHub : 個人小工具以及程式 技能(Skills) 滲透測試: 主要使用 Kali Linux 弱點偵掃: Nessus, Threat Sonar 數位鑑識: UFED, EnCase, Oxygen ASP.NET Webform, MVC Docker 使用作業系統: Windows, macOS, Kali Linux PowerShell Python 語言(Languages) 中文 英文
Communication
.Net framework
.NET MVC
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
元智大學
資訊工程學系
Avatar of 陳宥彰.
Avatar of 陳宥彰.
Linux 系統工程師 @美商訊能集思智能科技股份有限公司台灣分公司
2023 ~ Present
資深系統工程師, 網站可靠性工程師, 資料庫管理師
Within one month
陳宥彰 William Chen 元智大學企業管理學系|資深系統工程師 |Horner 喜歡旅行、音樂 New Taipei City, Taiwan [email protected] https://www.linkedin.com/in/william-chen-9b812a121/ 工作技能 系統 Linux (CentOS、Ubuntu、RHEL、Kali Linux) Unix and Unix like(e.g. FreeBSD or macOS) Windows Server、Work Station VMware ESXi Server、Xen Server 資料庫 MySQL / MariaDB SQL Server MongoDB Redis Web Apache Nginx IIS Tomcat
Linux Server
CentOS
RHEL
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
元智大學 Yuan Ze University
企業管理
Avatar of Min Xiang Lin.
Avatar of Min Xiang Lin.
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2017 ~ Present
工程師
Within one month
Previously known as Offensive Security) 證照編號: OS發照日期 2022年9月 ・ 永久有效 CEH EC-Council 證照編號: ECC年11月 到期 ECIH EC-Council 證照編號: ECC年11月 到期 CCNA Cisco 證照編號:JRBF 2021年5月 到期 CCNP Cisco 證照編號: NLH5QSMF2C1E1TS8 2023年5月 到期 技能 滲透測試 Kali Linux Windows Word PowerPoint 紅隊演練 語言 Chinese — 母語或雙語 English — 初階
滲透測試
Kali Linux
Windows
In military service
Open to opportunities
Full-time / Interested in working remotely
6-10 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
資安管理
Avatar of Timmy TSENG.
Avatar of Timmy TSENG.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ Present
滲透測試、資訊安全
Within one month
Onion analyse threat events Acunetix automate with Xray website pentest Nessus internal network scan and audit Hfish Cover all company network and custom template Forensics Tools Professional Certifications CCNA, OSCP, CEH Pratical Position: Team Leader Security team Company: Intech Duration:Now Location: Philippines Digital Forensics in company computer Windows/Linux Published security standard for windows/Linux/Cloud. Source Code Analysis (sonarqube Mobsf fortify ) Penetration test and Vulnerability scan(AWVS nessus) in internal network Custom SIEM Central management security events with mysql with grafana Position: Team Leader System enginner Company: Intech Duration:Location: Philippines Accountable for executing
python
Linux
AWS
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
資策會
雲端網路系統工程師
Avatar of the user.
Avatar of the user.
Professional development @Career Break
2024 ~ Present
IT Infrastructure Manager, IT Support Manager
Within one month
Email Management
IT Support
Management & Leadership
Employed
Open to opportunities
Full-time / Interested in working remotely
10-15 years
BINUS University
Computer Science
Avatar of 羅俊銘(Peter Luo).
Avatar of 羅俊銘(Peter Luo).
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2018 ~ 2023
滲透測試工程師、紅隊演練專家、資安人員
Within one month
七月 2024 到期 Certified Ethical Hacker (CEH Practical) EC-Council ECC八月 2025 到期 EC-Council Certified Incident Handler (ECIH) EC-Council ECC三月 2025 到期 技能 Programming C/C++ Python VBA PHP Golang Cyber Security 滲透測試 (Kali Linux) nmap metasploit burpsuite impacket bloodhound cobalt strike 惡意程式分析 IDA Pro Ghidra x64dbg Dnspy 繞過技術 C/C++ Native API System Call DLL Injection Process Hollowing UAC Bypass Office Word PowerPoint Excel Other Unity After Effects Docker Vmware-ESXI
紅隊演練
滲透測試
C++
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
National Yang Ming Chiao Tung University
Avatar of BlackSmile.
Offline
Avatar of BlackSmile.
Offline
Senior Information Security Manager @玉山證券
2024 ~ Present
Cyber Security Engineer
Within one month
滲透測試人員 學歷國立陽明交通大學(National Yang Ming Chiao Tung University) 國防資安管理國立高雄科技大學 National Kaohsiung University of Science and Technology 資訊管理系 專長 Cyber Security 滲透測試(Kali Linux) Nmap Burpsuite Metasploit Office Word PowerPoint Excel Language Python PHP SQL 資格認證 LPTM EC-Council ECC七月 2026 到期 CPENT EC-Council ECC七月 2026 到期 CEH EC-Council ECC九月 2026 到期
liunx
Windows
Kali Linux
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
國防資安管理
Avatar of aL fuzaiL.
Avatar of aL fuzaiL.
Past
Mechanical Completion @PT. Global Automation
2022 ~ 2022
QC
Within two months
aL fuzaiL I am a professional with more than 5 years of experience in the electrical field, especially in oil and gas projects. I have helped with many projects in the field of electrical, instrument, and hazardous areas, to improve my quality and experience in the field of electrical and [email protected] Batam, Batam City, Riau Islands, Indonesia Work experience AugustPresent Electrical & Instrument Inspector PT. Mega Sinergy Powerindo Project: Barossa @WASCO Indonesia Continuity merger Loop Diagram AugustOctober 2022 Mechanical Completion PT. Global Automation Project: Qatar Gas (North Field Production Sustainability) @Mc Dermott
Electrical Technician
Electrical Wiring
Electrical Installation
Unemployed
Full-time / Interested in working remotely
4-6 years
Global pro International
E&I, Hazardous Located
Avatar of the user.
Avatar of the user.
Assistant Manager(副理) @誠品生活股份有限公司
2023 ~ Present
Network Security, Penetration Tester,Information security consultant.
Within six months
Penetration Testing
Cyber Security
Vulnerability Analysis
Employed
Full-time / Interested in working remotely
10-15 years
華梵大學 Huafan University
nformation Security Group, Department of Asset Management
Avatar of the user.
Avatar of the user.
Senior System Engineer @GOMAJI_夠麻吉股份有限公司
2019 ~ 2022
(Senior)System Engineer, Site Reliability Engineer,(Senior)Database Administrator
More than one year
Linux Server
CentOS
MySQL / Mariadb
Employed
Full-time / Interested in working remotely
6-10 years
Yuan-Ze University
Business Administration

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within one month
Penetration Test、Cyber Security Engineer
Logo of 玉山證券.
玉山證券
2024 ~ Present
台灣桃園
Professional Background
Current status
Employed
Job Search Progress
Not open to opportunities
Professions
Other, Security Engineer
Fields of Employment
Cyber Security, Information Services
Work experience
4-6 years
Management
I've had experience in managing 5-10 people
Skills
liunx
Windows
Kali Linux
Penetration Testing
Penetration testing tools: Kali
CTF Player
Vulnerability Assessment and Penetration Testing
Cyber kill chain
Cyber Security
Languages
English
Intermediate
Job search preferences
Positions
Cyber Security Engineer
Job types
Full-time
Locations
台灣台北, 台灣新北市, 台灣桃園
Remote
Interested in working remotely
Freelance
Educations
School
國立陽明交通大學(National Yang Ming Chiao Tung University)
Major
國防資安管理
Print

BlackSmile

Penetration Test

Cyber Security Engineer

  Taoyuan City, Taiwan

大學於資訊管理系畢業,於2018年從軍後開始接觸資安領域。主要在部內負責弱點掃描及滲透測試的工作,並接受專業課程培訓,擔任單位Cyber Kill Chain教官,教授MITER ATT&CK定義之流程。

在工作上除了精進專業技能外,還累積了許多團隊合作跟專案執行的經驗。

目前利用公餘期間於國立交通大學資訊學院國防資安管理學系碩士安就讀。


自傳

本身目前任職於國防部資通電軍網路戰聯隊,平時工作內容為偵蒐目標,並對目標進行弱點掃描及滲透測試,並利用自動化工具對目標網站及主機實施滲透及CVE漏洞利用,此外,還擔任單位Cyber Kill Chain教官,教授Mitre ATT&CK中所定義的攻擊流程,另外於每季時間不定時對其他國軍單位實施資安檢測、也配合公家機關實施資安檢測。
平時興趣多為運動、健身、閱讀及看電影,放假偶而會旅遊,也會利用時間針對線上靶機進行練習(HackTheBox),並參與線上CTF賽程增加經驗,如:Hitcon&2022、2023 InfoSec&2023等。
未來有意願加入藍隊的團隊內增加自己於資安領域的專業知識,期望能夠在資安領域上有所精進及發展。
目前規劃考取OSCP、及經濟部ipas資訊安全工程師能力鑑定等相關證照。

工作經歷

資訊士  •  國防部資通電軍指揮部:網路戰聯隊

六月 2019 - Present

職務內容:

1.針對目標進行弱點掃描及滲透測試,並依不同專案性質使用CVE對目標進行測試。

2.利用工具進行網頁及主機漏洞測試,如Burpsuite、acunetix、Nmap、metaspolit等其他。

3.擔任單位Cyber Kill Chain教官

4.每季不定時擔任單位資安檢測人員

5.擔任紅藍隊演練,紅隊攻擊手

6.配合公家單位實施資安檢測

職務經驗:

  • 2023 & 公家機關資安檢測人員
  • 2022 & 部內仿真環境攻防演練-紅隊攻擊手
  • 2021 & Cyber Kill Chains 培訓教官
  • 2020-Present & 部內資安檢測擔任滲透測試人員 

學歷

2021 - 2024

國立陽明交通大學(National Yang Ming Chiao Tung University)

國防資安管理

2014 - 2017

國立高雄科技大學 National Kaohsiung University of Science and Technology

資訊管理系

專長

Cyber Security


  • 滲透測試(Kali Linux)
    • Nmap
    • Burpsuite
    • Metasploit


Office


  • Word
  • PowerPoint
  • Excel

Language


  • Python
  • PHP
  • SQL

資格認證


LPTM

EC-Council

ECC6724910853
七月 2026 到期

CPENT

EC-Council

ECC2189463507
七月 2026 到期

CEH

EC-Council

ECC6790215348
九月 2026 到期

Resume
Profile

BlackSmile

Penetration Test

Cyber Security Engineer

  Taoyuan City, Taiwan

大學於資訊管理系畢業,於2018年從軍後開始接觸資安領域。主要在部內負責弱點掃描及滲透測試的工作,並接受專業課程培訓,擔任單位Cyber Kill Chain教官,教授MITER ATT&CK定義之流程。

在工作上除了精進專業技能外,還累積了許多團隊合作跟專案執行的經驗。

目前利用公餘期間於國立交通大學資訊學院國防資安管理學系碩士安就讀。


自傳

本身目前任職於國防部資通電軍網路戰聯隊,平時工作內容為偵蒐目標,並對目標進行弱點掃描及滲透測試,並利用自動化工具對目標網站及主機實施滲透及CVE漏洞利用,此外,還擔任單位Cyber Kill Chain教官,教授Mitre ATT&CK中所定義的攻擊流程,另外於每季時間不定時對其他國軍單位實施資安檢測、也配合公家機關實施資安檢測。
平時興趣多為運動、健身、閱讀及看電影,放假偶而會旅遊,也會利用時間針對線上靶機進行練習(HackTheBox),並參與線上CTF賽程增加經驗,如:Hitcon&2022、2023 InfoSec&2023等。
未來有意願加入藍隊的團隊內增加自己於資安領域的專業知識,期望能夠在資安領域上有所精進及發展。
目前規劃考取OSCP、及經濟部ipas資訊安全工程師能力鑑定等相關證照。

工作經歷

資訊士  •  國防部資通電軍指揮部:網路戰聯隊

六月 2019 - Present

職務內容:

1.針對目標進行弱點掃描及滲透測試,並依不同專案性質使用CVE對目標進行測試。

2.利用工具進行網頁及主機漏洞測試,如Burpsuite、acunetix、Nmap、metaspolit等其他。

3.擔任單位Cyber Kill Chain教官

4.每季不定時擔任單位資安檢測人員

5.擔任紅藍隊演練,紅隊攻擊手

6.配合公家單位實施資安檢測

職務經驗:

  • 2023 & 公家機關資安檢測人員
  • 2022 & 部內仿真環境攻防演練-紅隊攻擊手
  • 2021 & Cyber Kill Chains 培訓教官
  • 2020-Present & 部內資安檢測擔任滲透測試人員 

學歷

2021 - 2024

國立陽明交通大學(National Yang Ming Chiao Tung University)

國防資安管理

2014 - 2017

國立高雄科技大學 National Kaohsiung University of Science and Technology

資訊管理系

專長

Cyber Security


  • 滲透測試(Kali Linux)
    • Nmap
    • Burpsuite
    • Metasploit


Office


  • Word
  • PowerPoint
  • Excel

Language


  • Python
  • PHP
  • SQL

資格認證


LPTM

EC-Council

ECC6724910853
七月 2026 到期

CPENT

EC-Council

ECC2189463507
七月 2026 到期

CEH

EC-Council

ECC6790215348
九月 2026 到期