CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of Yu-Hsiang Huang.
Avatar of Yu-Hsiang Huang.
高級工程師 @不顯示公司名稱
2022 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
黃榆翔 滲透測試 / 系統開發 MCP / ECSA 滲透測試、資訊安全、系統開發、程式設計 城市,TW [email protected] 學歷 立德大學, 碩士學位, 資訊工程, 2007 ~ 2009 技能 滲透測試 Kali, Metasploit, Burp etc. 系統開發 PHP, Laravel Framework, Python, Rust, Visual Basic .Net, JavaScript, JQuery, Vue, MySQL, MariaDB, SQL Server etc. 系統管理 Windows Server. 工
Active Directory
IIS
PHP
Employed
Ready to interview
Full-time / Interested in working remotely
10-15 years
立德大學
資訊工程
Avatar of 何忠達.
Avatar of 何忠達.
資安工程師 @行動檢測服務股份有限公司
2020 ~ Present
資安工程師
Within one month
實驗室,個人通過MAS認證核發證書達94%的成果。 【 工作職責 】 - 應用程式安全測試(API和APK)、 程式碼審查 。 - 熟悉滲透測試工具操作(如:Burp Suite)、 基礎TCP/IP運作(Wireshark)、 執行Webview的漏洞掃描 。 - 執行實驗室等級行動應用App資安檢測(通過MAS認證)和撰寫資安檢測報告。 - 與客
Microsoft Office
使用者測試(Usability test)
功能測試(function test)
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
義守大學 I-shou University
電子工程學習
Avatar of the user.
Avatar of the user.
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2017 ~ Present
工程師
Within one month
滲透測試
Kali Linux
Windows
In military service
Open to opportunities
Full-time / Interested in working remotely
6-10 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
資安管理
Avatar of the user.
Avatar of the user.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ Present
滲透測試、資訊安全
Within one month
python
Linux
AWS
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
資策會
雲端網路系統工程師
Avatar of 羅俊銘(Peter Luo).
Offline
Avatar of 羅俊銘(Peter Luo).
Offline
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2018 ~ 2023
滲透測試工程師、紅隊演練專家、資安人員
Within one month
七月 2024 到期 Certified Ethical Hacker (CEH Practical) EC-Council ECC八月 2025 到期 EC-Council Certified Incident Handler (ECIH) EC-Council ECC三月 2025 到期 技能 Programming C/C++ Python VBA PHP Golang Cyber Security 滲透測試 (Kali Linux) nmap metasploit burpsuite impacket bloodhound cobalt strike 惡意程式分析 IDA Pro Ghidra x64dbg Dnspy 繞過技術 C/C++ Native API System Call DLL Injection Process Hollowing UAC Bypass Office Word PowerPoint Excel Other Unity After Effects Docker Vmware-ESXI
紅隊演練
滲透測試
C++
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
National Yang Ming Chiao Tung University
Avatar of BlackSmile.
Avatar of BlackSmile.
Senior Information Security Manager @玉山證券
2024 ~ Present
Cyber Security Engineer
Within one month
對目標進行弱點掃描及滲透測試,並依不同專案性質使用CVE對目標進行測試。 2.利用工具進行網頁及主機漏洞測試,如Burpsuite、acunetix、Nmap、metaspolit等其他。 3.擔任單位Cyber Kill Chain教官 4.每季不定時擔任單位資安檢測人員 5.擔任紅藍隊演練,紅隊攻擊手 6
liunx
Windows
Kali Linux
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
國防資安管理
Avatar of the user.
Avatar of the user.
經理 @行政法人國家資通安全研究院
2023 ~ Present
資安工程師
Within one month
Python Programming
C++
C#
Employed
Full-time / Interested in working remotely
4-6 years
國立雲林科技大學 National Yunlin University of Science and Technology
資訊管理
Avatar of 姚維杰.
Avatar of 姚維杰.
資深工程師 @捷思達數位開發
2018 ~ Present
後端工程師
Within one month
JQuery、JavaScript 資料庫 MySQL、 SQL SERVER、Oracle DB、SQLite 網頁框架 CodeIgniter、 ZendFramework 自動化、壓力測試 Apache Benchmark、Apache JMeter、PHPUnit、Behat、Selenium 資訊安全 作業系統 Kali Linux、Metasploitable 2、Metasploitable 3 封包擷取 Wireshark、Burp Suite 弱點掃描 Nmap、OpenVAS 滲透測試 Metasploit 網路管理 虛擬主機 VMWare、VirtualBox 資訊系統 TIPTOP、IBM Notes 防火牆、郵件過濾 Fortinet SPAM SQR 網路電話 SIP Server 語言 日文
PHP
MySQL
MySQL database design
Employed
Full-time / Interested in working remotely
6-10 years
崑山科技大學
資訊工程
Avatar of 吳政勳.
Avatar of 吳政勳.
App測試工程師 @中華系統整合股份有限公司
2017 ~ Present
資安檢測工程師
More than one year
Burp Suite、MobSF、WebInspect及Acunetix等,截至目前已完成約60個App的資安檢測。 主要業務:App滲透測試、App弱點掃描、App資訊安全顧問 資安檢測工具 Burp Suite MobSF Wireshark Android開發 Android Studio Java 語言 英語 台語 工作經歷 App測試工程師 • 中華系統整合股份有限公司 十一月Present 1.對Android及iOS平台
App資安檢測
Android Studio
Burp Suite
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
中壢資策會
Java雲端服務開發技術養成班
Avatar of Kengo Suzuki.
Avatar of Kengo Suzuki.
Senior Security Architect @LayerX, Inc.
2020 ~ Present
Identity Engineer, Chief Information Security Officer
More than one year
Dec 2017 • Implemented security policy, standard, procedures in preparing for the IPO. • Architected and implemented the overall company’s internal system including id management systems, device management, password management, endpoint protection, RBAC, networks, and more. • Conducted Web vulnerability assessments for our Web apps and API endpoints mainly using BurpSuite. While doing the assessment by ourselves, private bug bounty program has been run. • Implemented automation tools for automating daily system administrator’s operations. NRI Secure Technologies, Junior Security Analyst & Incident Handler, Oct 2011 ~ OctHandled Incident response for multiple companies across industries, including one of the largest
AuthZ
AzureAD
Intune
Full-time / Interested in working remotely
6-10 years
University of California, Berkeley
Mechanical Engineering, Mechatronics

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within two months
Penetration Tester
Logo of 國防部資通電軍指揮部:網路戰聯隊.
國防部資通電軍指揮部:網路戰聯隊
2018 ~ 2023
Taoyuan, 桃園區桃園市台灣
Professional Background
Current status
Employed
Job Search Progress
Open to opportunities
Professions
Security Engineer
Fields of Employment
Cyber Security
Work experience
4-6 years
Management
I've had experience in managing 1-5 people
Skills
紅隊演練
滲透測試
C++
Python
Linux
Languages
Chinese
Native or Bilingual
Job search preferences
Positions
滲透測試工程師、紅隊演練專家、資安人員
Job types
Full-time
Locations
台灣台北, 台灣新北市, 台灣桃園, 台灣新竹市
Remote
Interested in working remotely
Freelance
No
Educations
School
National Yang Ming Chiao Tung University
Major
Print

羅俊銘(Peter Luo)

我是羅俊銘,來自花蓮,個性活潑樂觀富創造力,樂於學習新知及勇於接受新的挑戰 ,目前就職於國防部網路技術單位,主要工作內容為滲透測試、內網滲透、編寫POC腳本、AV/EDR/WAF繞過等,除了在工作上累積許多團隊合作經驗與資訊安全等專業技能,目前亦利用公餘期間於國立陽明交通大學資安管理碩士在職專班進修,以Antivirus Evasion為研究主軸。透過課程也會接觸二進制(BOF/ROP)、逆向工程、網頁等有關安全漏洞,閒暇時候也會練習一些Hack The Box的靶機以及CTF競賽來拓展一些資訊技能。 

  https://www.linkedin.com/in/peter-luo-2a6099251/

  https://luoming1995125.github.io/

  [email protected]


工作經歷

資訊士

國防部資通電軍指揮部:網路戰聯隊  •  十月 2018 - Present

擔任部門技術人員,主要內容為執行滲透測試、紅隊演練業務,撰寫驗證漏洞POC。

  • 2020 行政院攻防演練擔任攻擊手
  • 2021  負責部內資安檢測擔任滲透測試人員
  • 2022 交通大學資訊安全菁英訓練專案課程
  • 2022 參與國軍盃CTF網路安全競賽
  • 2023 部內仿真環境攻防演練擔任攻擊手
  • 2023 規劃單位CTF訓練環境架設

學歷

國立陽明交通大學

資安管理碩士在職專班  •  2021 - 就讀中

南亞技術學院

資訊工程系  •  2014- 2018 肄業

花蓮海星高中

資訊應用系  •  2011 - 2014 畢業


資格認證


OffSec Experienced Penetration Tester (OSEP)

OffSec

71753336
發照日期 四月 2023 · 永久有效

Offensive Security Certified Professional (OSCP)

Offensive Security

55835696
發照日期 七月 2022 · 永久有效

The Certified Penetration Tester (CPENT)

EC-Council

ECC9264018753
七月 2024 到期

Certified Ethical Hacker (CEH Practical)

EC-Council

ECC0865412397
八月 2025 到期

EC-Council Certified Incident Handler (ECIH)

EC-Council

ECC2065391847
三月 2025 到期

技能

Programming

  • C/C++
  • Python
  • VBA
  • PHP
  • Golang

Cyber Security

  • 滲透測試 (Kali Linux)
    • nmap
    • metasploit
    • burpsuite
    • impacket
    • bloodhound
    • cobalt strike
  • 惡意程式分析
    • IDA Pro
    • Ghidra
    • x64dbg
    • Dnspy
  • 繞過技術
    • C/C++ Native API
    • System Call
    • DLL Injection
    • Process Hollowing
    • UAC Bypass


Office

  • Word
  • PowerPoint
  • Excel

Other

  • Unity
  • After Effects
  • Docker
  • Vmware-ESXI


Resume
Profile

羅俊銘(Peter Luo)

我是羅俊銘,來自花蓮,個性活潑樂觀富創造力,樂於學習新知及勇於接受新的挑戰 ,目前就職於國防部網路技術單位,主要工作內容為滲透測試、內網滲透、編寫POC腳本、AV/EDR/WAF繞過等,除了在工作上累積許多團隊合作經驗與資訊安全等專業技能,目前亦利用公餘期間於國立陽明交通大學資安管理碩士在職專班進修,以Antivirus Evasion為研究主軸。透過課程也會接觸二進制(BOF/ROP)、逆向工程、網頁等有關安全漏洞,閒暇時候也會練習一些Hack The Box的靶機以及CTF競賽來拓展一些資訊技能。 

  https://www.linkedin.com/in/peter-luo-2a6099251/

  https://luoming1995125.github.io/

  [email protected]


工作經歷

資訊士

國防部資通電軍指揮部:網路戰聯隊  •  十月 2018 - Present

擔任部門技術人員,主要內容為執行滲透測試、紅隊演練業務,撰寫驗證漏洞POC。

  • 2020 行政院攻防演練擔任攻擊手
  • 2021  負責部內資安檢測擔任滲透測試人員
  • 2022 交通大學資訊安全菁英訓練專案課程
  • 2022 參與國軍盃CTF網路安全競賽
  • 2023 部內仿真環境攻防演練擔任攻擊手
  • 2023 規劃單位CTF訓練環境架設

學歷

國立陽明交通大學

資安管理碩士在職專班  •  2021 - 就讀中

南亞技術學院

資訊工程系  •  2014- 2018 肄業

花蓮海星高中

資訊應用系  •  2011 - 2014 畢業


資格認證


OffSec Experienced Penetration Tester (OSEP)

OffSec

71753336
發照日期 四月 2023 · 永久有效

Offensive Security Certified Professional (OSCP)

Offensive Security

55835696
發照日期 七月 2022 · 永久有效

The Certified Penetration Tester (CPENT)

EC-Council

ECC9264018753
七月 2024 到期

Certified Ethical Hacker (CEH Practical)

EC-Council

ECC0865412397
八月 2025 到期

EC-Council Certified Incident Handler (ECIH)

EC-Council

ECC2065391847
三月 2025 到期

技能

Programming

  • C/C++
  • Python
  • VBA
  • PHP
  • Golang

Cyber Security

  • 滲透測試 (Kali Linux)
    • nmap
    • metasploit
    • burpsuite
    • impacket
    • bloodhound
    • cobalt strike
  • 惡意程式分析
    • IDA Pro
    • Ghidra
    • x64dbg
    • Dnspy
  • 繞過技術
    • C/C++ Native API
    • System Call
    • DLL Injection
    • Process Hollowing
    • UAC Bypass


Office

  • Word
  • PowerPoint
  • Excel

Other

  • Unity
  • After Effects
  • Docker
  • Vmware-ESXI