CakeResume Talent Search

上級
On
4〜6年
6〜10年
10〜15年
15年以上
Avatar of Yu-Hsiang Huang.
Avatar of Yu-Hsiang Huang.
高級工程師 @不顯示公司名稱
2022 ~ 現在
滲透測試、資訊安全、系統開發、程式設計
1ヶ月以内
依據規模每年可節省數萬至數十萬新台幣費用。 ※. 提報公司產品序號規則漏洞,避免公司蒙受損失。 3. 其他 ※. 獨立撰寫Nessus plugin。 ※. 獨立發現數個TestLink系統弱點 ( CVE, etc. ) ※. 獨立發現數個Moxa MXsecurity系統弱點 ( CVE, CVE, etc. ) Bureau Veritas, Associate Technical Manager, Aug 2021 ~ Feb工作內容 ※. 資安法
Active Directory
IIS
PHP
就職中
面接の用意ができています
フルタイム / リモートワークに興味あり
10〜15年
立德大學
資訊工程
Avatar of the user.
Avatar of the user.
分部資訊主管 @國防部
2023 ~ 現在
滲透測試、資訊安全、系統開發、程式設計
1ヶ月以内
Communication
.Net framework
.NET MVC
就職中
面接の用意ができています
フルタイム / リモートワークに興味あり
6〜10年
元智大學
資訊工程學系
Avatar of Wang Jen Ming (王仁明).
Avatar of Wang Jen Ming (王仁明).
Past
Systems Engineer (Maintenance & Security) @Alliance Healthcare Group
2022 ~ 2023
IT Administrator, IT Analyst, Cyber security, System & Network Administrator
1ヶ月以内
ID Connect) Administration of firewalls (FortiGate, Sophos, Watchguard), IPSec, Remote SSL VPN Administration of Microsoft 365 (Exchange online and Teams) and Intune setup Set up and manage network storage system (NAS, NFS, iSCSI) Troubleshooting networks and servers (Windows, Linux - AD, DB, Web) Web & Infrastructure vulnerabilities scanning, patching and reporting (Greenbone, Nessus, Qualys) Configuring Azure DNS, securing and monitoring endpoints (Microsoft Defender, Datadog) Supporting end users via Jira ticketing system System Engineer (Maintenance & Security) • KDDI Corporation (Myanmar) 二月十一月 2022 Implementing VMware vSphere 7.0 HA Cluster, and virtual machines (Windows, Linux) Setting up and manage network
System Administration
Network Security
Web Security
無職
面接の用意ができています
フルタイム / リモートワークに興味あり
6〜10年
NCC Education, UK
Cyber Security
Avatar of the user.
Avatar of the user.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ 現在
滲透測試、資訊安全
1ヶ月以内
python
Linux
AWS
就職中
就職希望
フルタイム / リモートワークに興味あり
4〜6年
資策會
雲端網路系統工程師
Avatar of the user.
Avatar of the user.
駐點工程師 @資拓宏宇股份有限公司
2021 ~ 現在
專案主管、資安經理、資安顧問、資訊主管、資安工程師、網路工程師
1ヶ月以内
資安管理
資安防護策略及技術規劃
資安事件處理
就職中
就職を希望していません
フルタイム / リモートワークに興味あり
15年以上
國立臺北教育大學(National Taipei University of Education)
資訊科學系
Avatar of 黃建程.
Avatar of 黃建程.
自動化測試工程師 @凱鈿行動科技股份有限公司
2021 ~ 現在
全端/後端工程師
1ヶ月以内
CSS, LESS, HTML, Art-template API implemented with C / C++ Integration for broadcast module Git flow Issue analysis AprJun 2021 Education Chung Yuan Christian University Master in Network and system security Research in network and system v ulnerability Learn network detection tools. ex: wireshark, snort, nmap, nessus LINUX OS command Thesis: A Defense Mechanism for Auto-activated Malicious URL in PDF Design web proxy to detect and defend malicious URLs in PDF SepJan 2016 Chung Yuan Christian University Bachelor in Computer Science SepJun 2012 Skills C / C++ / Python/ Autoit Javascript/
C
C++
JavaScript / ES6 / jQuery
就職中
就職を希望していません
フルタイム / リモートワークに興味あり
4〜6年
中原大學
網路與系統安全
Avatar of Robert Guzman.
Avatar of Robert Guzman.
Software Engineer @HealthCare.com
2022 ~ 2023
Senior Software Developer
2ヶ月以内
to E-learning platform dotLRN for UNED University (Spain). Implement feature to import .ppt and .dox files into online courses Anti-Phishing solution for early detection Project owner of mobile app keyboard focus on quick money transactions Parser Library to import reports from vulnerability scanners like Nexpose, Nessus and Qualys Digital coupons application through custom middleware for TigerOil's gas stations franchises Current position : Software Engineer Location : Guatemala City, Guatemala E-mail :  [email protected] Phone number : Skills C# .Net Core 3.1 ServiceStack framework OrmLite LINQ Funq as Inversion control MVC5
c# .net
Services Development
PHP CodeIgniter
就職中
フルタイム / リモートワークに興味あり
6〜10年
Udemy Alumni
Avatar of 蕭匹稀.
Avatar of 蕭匹稀.
系統網路 @瑞興銀行
2019 ~ 現在
資訊工程師
6ヶ月以内
中壢網工班207期畢業 技能 網路 Cisco Forti juniper PA CheckPoint 系統 Microsoft Windows Microsoft Windows Server Hadoop Linux MAC OS DB MS SQL 程式 C++ Java html ASP BAT 虛擬化 vsphere hyper-v 工具 Wireshark Nessus SSLLAB VirusTotal 證照 VCP SCJP CCNA CCNP E-soft SIP ECSA 丙級電腦軟體應用技術士 丙級電腦硬體裝修技術士 金融市場常識與職業道德 ISO27001:2013 NSE4 ACMA
SCJP
CCNA
CCNP
就職中
フルタイム / リモートワークに興味なし
6〜10年
大漢技術學院
資訊工程
Avatar of Neo Chen.
Avatar of Neo Chen.
CISO @Newmindset Security Co.Ltd
2020 ~ 現在
Software Engineer/ Cyber security Engineer
1ヶ月以内
IoT Taiwan Project. 3.Team work with Mainland China and Japanese coworker:our company is multi culture . i often work with China and Japan coworkers. Staff of Organization Development and Web Mgt. • Taipower Co.Ltd 二月三月web site management , Weakness Scan(Nessus):monthly and quarterly , report to the Department Director. 2.Packet Analysis (NMAP , WireShark):daily and weekly analysis , report to Deputy Department Director. 3.Log analysis (Log 123):daily and weekly analysis , report to Deputy Department Director. 4.WSUS:Windows server update service , daily
Excellent Written and Verbal Communication Skills
Business Sense
Team Player
就職中
フルタイム / リモートワークに興味あり
15年以上
National Chen Kung University
Internet Marketing
Avatar of Kevin Huang.
Avatar of Kevin Huang.
行政經理 @光威數位有限公司
2015 ~ 2018
資訊安全管理師/資訊安全工程師
1年以上
Kevin Huang 個人已有10年的工作經驗,近期剛完成網路工程及資訊安全的訓練,學習有線、無線網路相關知識、防火牆設定、IPS設定、了解ISMS建立過程及稽核制度等,過去工作上也曾兼任MIS人員。 資訊安全管理師/資訊安全工程師 城市,TW [email protected] 工作
Word
PowerPoint
Excel
フルタイム / リモートワークに興味あり
10〜15年
世新大學
社會心理系

最も簡単で効果的な採用プラン

80万枚以上の履歴書を検索して、率先して求人応募者と連絡をとって採用効率を高めましょう。何百もの企業に選ばれています。

  • 検索結果をすべて閲覧
  • 新しい会話を無制限に始められます
  • 有料企業にのみ履歴書を公開
  • ユーザーのメールアドレスと電話番号を確認
検索のコツ
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
無料プランでは公開済みの履歴書のみ利用できます。
上級プランにアップグレードして、CakeResume限定の何百万の履歴書など、すべての検索結果を閲覧しましょう。

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
6ヶ月以内
Security Researcher (Freelance) | Cyber Security Enthusiast | CEH | OSCP
104 Corporation
2018 ~ 2020
馬來西亞
Professional Background
現在の状況
就職中
求人検索の進捗
Professions
Security Engineer
Fields of Employment
サイバーセキュリティ
職務経験
2〜4年
Management
なし
スキル
Burp Suite
Nessus
Splunk
Shell Scripts
Python
JavaScript
Linux
Windows
Active Directory
Open Source
Security Testing
Threat Hunting
Security Operations
Security Monitoring
Cyber Security
Vulnerability Assessment
Firewall Management
Amazon Web Services
Microsoft Office
言語
Chinese
流暢
English
中級者
Malay
中級者
Job search preferences
希望のポジション
Penetration Tester
求人タイプ
フルタイム
希望の勤務地
馬來西亞
リモートワーク
リモートワークに興味あり
Freelance
いいえ。
学歴
学校
Jinwen University of Science and Technology
専攻
Computer Science and Information Engineering
印刷

Charlie Chew

Security Researcher

Enthusiastic Security Researcher eager to contribute to team success through hard work, attention to detail and excellent organizational skills. Clear understanding of vulnerability assessment and threat analysis, training in penetration testing. Motivated to learn, grow and excel in cyber security.

  Phone: (+886)905363414
  E-mail: [email protected]
  LinkedIn: https://www.linkedin.com/in/charlie-chew-634850153/
  GitHub: https://github.com/thr3athunt3r
  Blog: https://thr3athunt3r.github.io

Work History


Security Engineer

104 Corporation

Aug 2018 - Dec 2020
New Taipei, Taiwan

  • Performed risk and vulnerability assessments and provided results and recommendations to  managements.
  • Performed and reviewed technical security assessments to identify points of vulnerability and non-compliance with established information security standards and recommend mitigation strategies.
  • Developed, implemented, and documented security programs and policies and monitored compliance across departments.
  • Used Splunk to analyze network data and design rules.
  • Assessed threats, risks and vulnerabilities from emerging security issues to advise pertinent stakeholders on appropriate measures.
  • Designed tests and tools to break into security-protected applications and networks to probe for vulnerabilities.
  • Analyzed security policies for usefulness and value to suggest security policy improvements.
  • Recommend improvements in security systems and procedures.
  • Conducted IT audit assessments for systems or applications to recommend solutions to mitigate risks.

Skills

   Penetration Testing       Security Vulnerability Assessment         Firewall Management       Automation Scripting    

   Threat Detection       Threat Analysis Investigations       Security Logging 
   Patching  


Programming Languages & Tools

  JavaScript     Python     Shell   Burp Suite     Splunk     Amazon Web Services   


Certification

Languages

   Chinese — Good      English — Average      Malay — Average

Education

Sep 2015 - Jun 2019

Jinwen University of Science and Technology

Bachelor of Computer Science And Information Engineering

Resume
プロフィール

Charlie Chew

Security Researcher

Enthusiastic Security Researcher eager to contribute to team success through hard work, attention to detail and excellent organizational skills. Clear understanding of vulnerability assessment and threat analysis, training in penetration testing. Motivated to learn, grow and excel in cyber security.

  Phone: (+886)905363414
  E-mail: [email protected]
  LinkedIn: https://www.linkedin.com/in/charlie-chew-634850153/
  GitHub: https://github.com/thr3athunt3r
  Blog: https://thr3athunt3r.github.io

Work History


Security Engineer

104 Corporation

Aug 2018 - Dec 2020
New Taipei, Taiwan

  • Performed risk and vulnerability assessments and provided results and recommendations to  managements.
  • Performed and reviewed technical security assessments to identify points of vulnerability and non-compliance with established information security standards and recommend mitigation strategies.
  • Developed, implemented, and documented security programs and policies and monitored compliance across departments.
  • Used Splunk to analyze network data and design rules.
  • Assessed threats, risks and vulnerabilities from emerging security issues to advise pertinent stakeholders on appropriate measures.
  • Designed tests and tools to break into security-protected applications and networks to probe for vulnerabilities.
  • Analyzed security policies for usefulness and value to suggest security policy improvements.
  • Recommend improvements in security systems and procedures.
  • Conducted IT audit assessments for systems or applications to recommend solutions to mitigate risks.

Skills

   Penetration Testing       Security Vulnerability Assessment         Firewall Management       Automation Scripting    

   Threat Detection       Threat Analysis Investigations       Security Logging 
   Patching  


Programming Languages & Tools

  JavaScript     Python     Shell   Burp Suite     Splunk     Amazon Web Services   


Certification

Languages

   Chinese — Good      English — Average      Malay — Average

Education

Sep 2015 - Jun 2019

Jinwen University of Science and Technology

Bachelor of Computer Science And Information Engineering