CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of Yu-Hsiang Huang.
Avatar of Yu-Hsiang Huang.
高級工程師 @不顯示公司名稱
2022 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
依據規模每年可節省數萬至數十萬新台幣費用。 ※. 提報公司產品序號規則漏洞,避免公司蒙受損失。 3. 其他 ※. 獨立撰寫Nessus plugin。 ※. 獨立發現數個TestLink系統弱點 ( CVE, etc. ) ※. 獨立發現數個Moxa MXsecurity系統弱點 ( CVE, CVE, etc. ) Bureau Veritas, Associate Technical Manager, Aug 2021 ~ Feb工作內容 ※. 資安法
Active Directory
IIS
PHP
Employed
Ready to interview
Full-time / Interested in working remotely
10-15 years
立德大學
資訊工程
Avatar of the user.
Avatar of the user.
分部資訊主管 @國防部
2023 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
Communication
.Net framework
.NET MVC
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
元智大學
資訊工程學系
Avatar of Wang Jen Ming (王仁明).
Avatar of Wang Jen Ming (王仁明).
Past
Systems Engineer (Maintenance & Security) @Alliance Healthcare Group
2022 ~ 2023
IT Administrator, IT Analyst, Cyber security, System & Network Administrator
Within one month
ID Connect) Administration of firewalls (FortiGate, Sophos, Watchguard), IPSec, Remote SSL VPN Administration of Microsoft 365 (Exchange online and Teams) and Intune setup Set up and manage network storage system (NAS, NFS, iSCSI) Troubleshooting networks and servers (Windows, Linux - AD, DB, Web) Web & Infrastructure vulnerabilities scanning, patching and reporting (Greenbone, Nessus, Qualys) Configuring Azure DNS, securing and monitoring endpoints (Microsoft Defender, Datadog) Supporting end users via Jira ticketing system System Engineer (Maintenance & Security) • KDDI Corporation (Myanmar) 二月十一月 2022 Implementing VMware vSphere 7.0 HA Cluster, and virtual machines (Windows, Linux) Setting up and manage network
System Administration
Network Security
Web Security
Unemployed
Ready to interview
Full-time / Interested in working remotely
6-10 years
NCC Education, UK
Cyber Security
Avatar of the user.
Avatar of the user.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ Present
滲透測試、資訊安全
Within one month
python
Linux
AWS
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
資策會
雲端網路系統工程師
Avatar of the user.
Avatar of the user.
駐點工程師 @資拓宏宇股份有限公司
2021 ~ Present
專案主管、資安經理、資安顧問、資訊主管、資安工程師、網路工程師
Within one month
資安管理
資安防護策略及技術規劃
資安事件處理
Employed
Not open to opportunities
Full-time / Interested in working remotely
More than 15 years
國立臺北教育大學(National Taipei University of Education)
資訊科學系
Avatar of 黃建程.
Avatar of 黃建程.
自動化測試工程師 @凱鈿行動科技股份有限公司
2021 ~ Present
全端/後端工程師
Within one month
CSS, LESS, HTML, Art-template API implemented with C / C++ Integration for broadcast module Git flow Issue analysis AprJun 2021 Education Chung Yuan Christian University Master in Network and system security Research in network and system v ulnerability Learn network detection tools. ex: wireshark, snort, nmap, nessus LINUX OS command Thesis: A Defense Mechanism for Auto-activated Malicious URL in PDF Design web proxy to detect and defend malicious URLs in PDF SepJan 2016 Chung Yuan Christian University Bachelor in Computer Science SepJun 2012 Skills C / C++ / Python/ Autoit Javascript/
C
C++
JavaScript / ES6 / jQuery
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
中原大學
網路與系統安全
Avatar of Robert Guzman.
Avatar of Robert Guzman.
Software Engineer @HealthCare.com
2022 ~ 2023
Senior Software Developer
Within two months
to E-learning platform dotLRN for UNED University (Spain). Implement feature to import .ppt and .dox files into online courses Anti-Phishing solution for early detection Project owner of mobile app keyboard focus on quick money transactions Parser Library to import reports from vulnerability scanners like Nexpose, Nessus and Qualys Digital coupons application through custom middleware for TigerOil's gas stations franchises Current position : Software Engineer Location : Guatemala City, Guatemala E-mail :  [email protected] Phone number : Skills C# .Net Core 3.1 ServiceStack framework OrmLite LINQ Funq as Inversion control MVC5
c# .net
Services Development
PHP CodeIgniter
Employed
Full-time / Interested in working remotely
6-10 years
Udemy Alumni
Avatar of 蕭匹稀.
Avatar of 蕭匹稀.
系統網路 @瑞興銀行
2019 ~ Present
資訊工程師
Within six months
中壢網工班207期畢業 技能 網路 Cisco Forti juniper PA CheckPoint 系統 Microsoft Windows Microsoft Windows Server Hadoop Linux MAC OS DB MS SQL 程式 C++ Java html ASP BAT 虛擬化 vsphere hyper-v 工具 Wireshark Nessus SSLLAB VirusTotal 證照 VCP SCJP CCNA CCNP E-soft SIP ECSA 丙級電腦軟體應用技術士 丙級電腦硬體裝修技術士 金融市場常識與職業道德 ISO27001:2013 NSE4 ACMA
SCJP
CCNA
CCNP
Employed
Full-time / Not interested in working remotely
6-10 years
大漢技術學院
資訊工程
Avatar of Neo Chen.
Avatar of Neo Chen.
CISO @Newmindset Security Co.Ltd
2020 ~ Present
Software Engineer/ Cyber security Engineer
Within one month
IoT Taiwan Project. 3.Team work with Mainland China and Japanese coworker:our company is multi culture . i often work with China and Japan coworkers. Staff of Organization Development and Web Mgt. • Taipower Co.Ltd 二月三月web site management , Weakness Scan(Nessus):monthly and quarterly , report to the Department Director. 2.Packet Analysis (NMAP , WireShark):daily and weekly analysis , report to Deputy Department Director. 3.Log analysis (Log 123):daily and weekly analysis , report to Deputy Department Director. 4.WSUS:Windows server update service , daily
Excellent Written and Verbal Communication Skills
Business Sense
Team Player
Employed
Full-time / Interested in working remotely
More than 15 years
National Chen Kung University
Internet Marketing
Avatar of Kevin Huang.
Avatar of Kevin Huang.
行政經理 @光威數位有限公司
2015 ~ 2018
資訊安全管理師/資訊安全工程師
More than one year
Kevin Huang 個人已有10年的工作經驗,近期剛完成網路工程及資訊安全的訓練,學習有線、無線網路相關知識、防火牆設定、IPS設定、了解ISMS建立過程及稽核制度等,過去工作上也曾兼任MIS人員。 資訊安全管理師/資訊安全工程師 城市,TW [email protected] 工作
Word
PowerPoint
Excel
Full-time / Interested in working remotely
10-15 years
世新大學
社會心理系

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within six months
Security Researcher (Freelance) | Cyber Security Enthusiast | CEH | OSCP
104 Corporation
2018 ~ 2020
馬來西亞
Professional Background
Current status
Employed
Job Search Progress
Professions
Security Engineer
Fields of Employment
Cyber Security
Work experience
2-4 years
Management
None
Skills
Burp Suite
Nessus
Splunk
Shell Scripts
Python
JavaScript
Linux
Windows
Active Directory
Open Source
Security Testing
Threat Hunting
Security Operations
Security Monitoring
Cyber Security
Vulnerability Assessment
Firewall Management
Amazon Web Services
Microsoft Office
Languages
Chinese
Fluent
English
Intermediate
Malay
Intermediate
Job search preferences
Positions
Penetration Tester
Job types
Full-time
Locations
馬來西亞
Remote
Interested in working remotely
Freelance
No
Educations
School
Jinwen University of Science and Technology
Major
Computer Science and Information Engineering
Print

Charlie Chew

Security Researcher

Enthusiastic Security Researcher eager to contribute to team success through hard work, attention to detail and excellent organizational skills. Clear understanding of vulnerability assessment and threat analysis, training in penetration testing. Motivated to learn, grow and excel in cyber security.

  Phone: (+886)905363414
  E-mail: [email protected]
  LinkedIn: https://www.linkedin.com/in/charlie-chew-634850153/
  GitHub: https://github.com/thr3athunt3r
  Blog: https://thr3athunt3r.github.io

Work History


Security Engineer

104 Corporation

Aug 2018 - Dec 2020
New Taipei, Taiwan

  • Performed risk and vulnerability assessments and provided results and recommendations to  managements.
  • Performed and reviewed technical security assessments to identify points of vulnerability and non-compliance with established information security standards and recommend mitigation strategies.
  • Developed, implemented, and documented security programs and policies and monitored compliance across departments.
  • Used Splunk to analyze network data and design rules.
  • Assessed threats, risks and vulnerabilities from emerging security issues to advise pertinent stakeholders on appropriate measures.
  • Designed tests and tools to break into security-protected applications and networks to probe for vulnerabilities.
  • Analyzed security policies for usefulness and value to suggest security policy improvements.
  • Recommend improvements in security systems and procedures.
  • Conducted IT audit assessments for systems or applications to recommend solutions to mitigate risks.

Skills

   Penetration Testing       Security Vulnerability Assessment         Firewall Management       Automation Scripting    

   Threat Detection       Threat Analysis Investigations       Security Logging 
   Patching  


Programming Languages & Tools

  JavaScript     Python     Shell   Burp Suite     Splunk     Amazon Web Services   


Certification

Languages

   Chinese — Good      English — Average      Malay — Average

Education

Sep 2015 - Jun 2019

Jinwen University of Science and Technology

Bachelor of Computer Science And Information Engineering

Resume
Profile

Charlie Chew

Security Researcher

Enthusiastic Security Researcher eager to contribute to team success through hard work, attention to detail and excellent organizational skills. Clear understanding of vulnerability assessment and threat analysis, training in penetration testing. Motivated to learn, grow and excel in cyber security.

  Phone: (+886)905363414
  E-mail: [email protected]
  LinkedIn: https://www.linkedin.com/in/charlie-chew-634850153/
  GitHub: https://github.com/thr3athunt3r
  Blog: https://thr3athunt3r.github.io

Work History


Security Engineer

104 Corporation

Aug 2018 - Dec 2020
New Taipei, Taiwan

  • Performed risk and vulnerability assessments and provided results and recommendations to  managements.
  • Performed and reviewed technical security assessments to identify points of vulnerability and non-compliance with established information security standards and recommend mitigation strategies.
  • Developed, implemented, and documented security programs and policies and monitored compliance across departments.
  • Used Splunk to analyze network data and design rules.
  • Assessed threats, risks and vulnerabilities from emerging security issues to advise pertinent stakeholders on appropriate measures.
  • Designed tests and tools to break into security-protected applications and networks to probe for vulnerabilities.
  • Analyzed security policies for usefulness and value to suggest security policy improvements.
  • Recommend improvements in security systems and procedures.
  • Conducted IT audit assessments for systems or applications to recommend solutions to mitigate risks.

Skills

   Penetration Testing       Security Vulnerability Assessment         Firewall Management       Automation Scripting    

   Threat Detection       Threat Analysis Investigations       Security Logging 
   Patching  


Programming Languages & Tools

  JavaScript     Python     Shell   Burp Suite     Splunk     Amazon Web Services   


Certification

Languages

   Chinese — Good      English — Average      Malay — Average

Education

Sep 2015 - Jun 2019

Jinwen University of Science and Technology

Bachelor of Computer Science And Information Engineering