CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of Yu-Hsiang Huang.
Avatar of Yu-Hsiang Huang.
高級工程師 @不顯示公司名稱
2022 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
黃榆翔 滲透測試 / 系統開發 MCP / ECSA 滲透測試、資訊安全、系統開發、程式設計 城市,TW [email protected] 學歷 立德大學, 碩士學位, 資訊工程, 2007 ~ 2009 技能 滲透測試 Kali, Metasploit, Burp etc. 系統開發 PHP, Laravel Framework, Python, Rust, Visual Basic .Net, JavaScript, JQuery, Vue, MySQL, MariaDB, SQL Server etc. 系統管理 Windows Server. 工
Active Directory
IIS
PHP
Employed
Ready to interview
Full-time / Interested in working remotely
10-15 years
立德大學
資訊工程
Avatar of 何忠達.
Avatar of 何忠達.
資安工程師 @行動檢測服務股份有限公司
2020 ~ Present
資安工程師
Within one month
實驗室,個人通過MAS認證核發證書達94%的成果。 【 工作職責 】 - 應用程式安全測試(API和APK)、 程式碼審查 。 - 熟悉滲透測試工具操作(如:Burp Suite)、 基礎TCP/IP運作(Wireshark)、 執行Webview的漏洞掃描 。 - 執行實驗室等級行動應用App資安檢測(通過MAS認證)和撰寫資安檢測報告。 - 與客
Microsoft Office
使用者測試(Usability test)
功能測試(function test)
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
義守大學 I-shou University
電子工程學習
Avatar of the user.
Avatar of the user.
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2017 ~ Present
工程師
Within one month
滲透測試
Kali Linux
Windows
In military service
Open to opportunities
Full-time / Interested in working remotely
6-10 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
資安管理
Avatar of the user.
Avatar of the user.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ Present
滲透測試、資訊安全
Within one month
python
Linux
AWS
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
資策會
雲端網路系統工程師
Avatar of 羅俊銘(Peter Luo).
Avatar of 羅俊銘(Peter Luo).
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2018 ~ 2023
滲透測試工程師、紅隊演練專家、資安人員
Within one month
七月 2024 到期 Certified Ethical Hacker (CEH Practical) EC-Council ECC八月 2025 到期 EC-Council Certified Incident Handler (ECIH) EC-Council ECC三月 2025 到期 技能 Programming C/C++ Python VBA PHP Golang Cyber Security 滲透測試 (Kali Linux) nmap metasploit burpsuite impacket bloodhound cobalt strike 惡意程式分析 IDA Pro Ghidra x64dbg Dnspy 繞過技術 C/C++ Native API System Call DLL Injection Process Hollowing UAC Bypass Office Word PowerPoint Excel Other Unity After Effects Docker Vmware-ESXI
紅隊演練
滲透測試
C++
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
National Yang Ming Chiao Tung University
Avatar of BlackSmile.
Avatar of BlackSmile.
Senior Information Security Manager @玉山證券
2024 ~ Present
Cyber Security Engineer
Within one month
對目標進行弱點掃描及滲透測試,並依不同專案性質使用CVE對目標進行測試。 2.利用工具進行網頁及主機漏洞測試,如Burpsuite、acunetix、Nmap、metaspolit等其他。 3.擔任單位Cyber Kill Chain教官 4.每季不定時擔任單位資安檢測人員 5.擔任紅藍隊演練,紅隊攻擊手 6
liunx
Windows
Kali Linux
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
國防資安管理
Avatar of the user.
Avatar of the user.
經理 @行政法人國家資通安全研究院
2023 ~ Present
資安工程師
Within one month
Python Programming
C++
C#
Employed
Full-time / Interested in working remotely
4-6 years
國立雲林科技大學 National Yunlin University of Science and Technology
資訊管理
Avatar of 姚維杰.
Avatar of 姚維杰.
資深工程師 @捷思達數位開發
2018 ~ Present
後端工程師
Within one month
JQuery、JavaScript 資料庫 MySQL、 SQL SERVER、Oracle DB、SQLite 網頁框架 CodeIgniter、 ZendFramework 自動化、壓力測試 Apache Benchmark、Apache JMeter、PHPUnit、Behat、Selenium 資訊安全 作業系統 Kali Linux、Metasploitable 2、Metasploitable 3 封包擷取 Wireshark、Burp Suite 弱點掃描 Nmap、OpenVAS 滲透測試 Metasploit 網路管理 虛擬主機 VMWare、VirtualBox 資訊系統 TIPTOP、IBM Notes 防火牆、郵件過濾 Fortinet SPAM SQR 網路電話 SIP Server 語言 日文
PHP
MySQL
MySQL database design
Employed
Full-time / Interested in working remotely
6-10 years
崑山科技大學
資訊工程
Avatar of 吳政勳.
Offline
Avatar of 吳政勳.
Offline
App測試工程師 @中華系統整合股份有限公司
2017 ~ Present
資安檢測工程師
More than one year
Burp Suite、MobSF、WebInspect及Acunetix等,截至目前已完成約60個App的資安檢測。 主要業務:App滲透測試、App弱點掃描、App資訊安全顧問 資安檢測工具 Burp Suite MobSF Wireshark Android開發 Android Studio Java 語言 英語 台語 工作經歷 App測試工程師 • 中華系統整合股份有限公司 十一月Present 1.對Android及iOS平台
App資安檢測
Android Studio
Burp Suite
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
中壢資策會
Java雲端服務開發技術養成班
Avatar of Kengo Suzuki.
Avatar of Kengo Suzuki.
Senior Security Architect @LayerX, Inc.
2020 ~ Present
Identity Engineer, Chief Information Security Officer
More than one year
Dec 2017 • Implemented security policy, standard, procedures in preparing for the IPO. • Architected and implemented the overall company’s internal system including id management systems, device management, password management, endpoint protection, RBAC, networks, and more. • Conducted Web vulnerability assessments for our Web apps and API endpoints mainly using BurpSuite. While doing the assessment by ourselves, private bug bounty program has been run. • Implemented automation tools for automating daily system administrator’s operations. NRI Secure Technologies, Junior Security Analyst & Incident Handler, Oct 2011 ~ OctHandled Incident response for multiple companies across industries, including one of the largest
AuthZ
AzureAD
Intune
Full-time / Interested in working remotely
6-10 years
University of California, Berkeley
Mechanical Engineering, Mechatronics

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
More than one year
App測試工程師 @ 中華系統整合股份有限公司
中華系統整合股份有限公司
2017 ~ Present
台灣桃園
Professional Background
Current status
Employed
Job Search Progress
Not open to opportunities
Professions
Security Engineer
Fields of Employment
Cyber Security
Work experience
6-10 years work experience (4-6 years relevant)
Management
None
Skills
App資安檢測
Android Studio
Burp Suite
Wireshark
MobSF
Java
Languages
English
Fluent
Job search preferences
Positions
資安檢測工程師
Job types
Full-time
Locations
台灣台北, 台灣新北, 台灣桃園, 台灣新竹
Remote
Interested in working remotely
Freelance
No
Educations
School
中壢資策會
Major
Java雲端服務開發技術養成班
Print

吳政勳

App測試工程師

我有4年的App資安檢測經驗及一點Android App開發經驗,第一份工作大約在4個月多的時間內,以Android Studio完成了第一個上架App。

轉戰資安領域後也熟悉不少資安檢測工具的使用,如Burp Suite、MobSF、WebInspect及Acunetix等,截至目前已完成約60個App的資安檢測。

主要業務:App滲透測試、App弱點掃描、App資訊安全顧問

資安檢測工具


  • Burp Suite
  • MobSF
  • Wireshark

Android開發


  • Android Studio
  • Java

語言


  • 英語
  • 台語

工作經歷

App測試工程師  •  中華系統整合股份有限公司

十一月 2017 - Present

1.對Android及iOS平台之App進行各種資安檢測,並彙整報告提供給客戶

2.提供客戶諮詢該如何修補檢測出的相關漏洞

3.負責處理測試裝置的環境設定及對其進行Root/Jailbreak

Android工程師  •  天璽國際興業有限公司

四月 2017 - 十月 2017

Android App開發及上架後維護(App已下架)

學歷

2016 - 2016

中壢資策會

Java雲端服務開發技術養成班

2008 - 2013

國立暨南國際大學

應用材料及光電工程

Resume
Profile

吳政勳

App測試工程師

我有4年的App資安檢測經驗及一點Android App開發經驗,第一份工作大約在4個月多的時間內,以Android Studio完成了第一個上架App。

轉戰資安領域後也熟悉不少資安檢測工具的使用,如Burp Suite、MobSF、WebInspect及Acunetix等,截至目前已完成約60個App的資安檢測。

主要業務:App滲透測試、App弱點掃描、App資訊安全顧問

資安檢測工具


  • Burp Suite
  • MobSF
  • Wireshark

Android開發


  • Android Studio
  • Java

語言


  • 英語
  • 台語

工作經歷

App測試工程師  •  中華系統整合股份有限公司

十一月 2017 - Present

1.對Android及iOS平台之App進行各種資安檢測,並彙整報告提供給客戶

2.提供客戶諮詢該如何修補檢測出的相關漏洞

3.負責處理測試裝置的環境設定及對其進行Root/Jailbreak

Android工程師  •  天璽國際興業有限公司

四月 2017 - 十月 2017

Android App開發及上架後維護(App已下架)

學歷

2016 - 2016

中壢資策會

Java雲端服務開發技術養成班

2008 - 2013

國立暨南國際大學

應用材料及光電工程