CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of 正大代筆.
Avatar of 正大代筆.
教授 @國立政治大學
2000 ~ Present
研究人員、代筆寫作
Within one month
正大代筆 Taipei City, Taiwan || [email protected] 官網: https://zhengdalunwenyanjiusuojijiuzhan.webnode.tw Tasker的朋友大家好我們是正大代筆。我們的團隊已經擁有二十多年以上的代筆經驗,處理過的案件包括學術文章寫作校稿、學術文章翻譯、新聞稿代筆、政府補助標案等計畫書代撰、簡報代
Word
Java
Canva
Employed
Ready to interview
Full-time / Remote Only
More than 15 years
國立台灣政治大學
經濟學
Avatar of the user.
Avatar of the user.
Past
助教/講師 @國立台北大學師資培育中心
2023 ~ Present
行政/助教/老師
Within one month
PowerPoint
Canva
Excel
Unemployed
Ready to interview
Part-time / Interested in working remotely
4-6 years
國立臺北大學
數位行銷學士學位學程
Avatar of Lei-An Chen.
Avatar of Lei-An Chen.
Associate Research Scientist @Food Industry Research and Development Institute
2017 ~ Present
中英口筆譯員、 補習班教師
Within six months
件、影視字幕、使用手冊、產品規格書、網站素材、招標文件、年報、財報ESG報告書等 • 2022年成立個人翻譯工作室--方譯達,提供專業學術技術文件翻譯及編修服務,迄今已服務超過20家企業客戶 • 於補習班教授托福(TOEFL)口說寫作、美國大學先修課程
Project Management
Translation
Interpretation
Employed
Part-time / Remote Only
4-6 years
Cornell University
Food Science and Technology
Avatar of 戴世忠.
Avatar of 戴世忠.
Past
助理教授 @空軍航空技術學院
2015 ~ Present
助理教授
Within two months
體 Matlab Microsoft Office Linux Weather Research and Forecast Model 特殊專長 機器學習 無人機專業高級操作證 Arduino實作 天氣及氣候預測 氣象數值模擬 語言 中文 英語 學術表現及經驗 論文發表 戴世忠 :應用秩等級分布恆常性於氣候預測的可行性研究層位渦收支分析初探。國立中央大
Matlab
GrADS
Fortran
Unemployed
Full-time / Interested in working remotely
More than 15 years
國立中央大學
大氣科學
Avatar of Linus Yen.
Avatar of Linus Yen.
門市業務銷售 @林曉同珠寶
2013 ~ 2015
More than one year
數據資料納入本公司的資料庫以拓展亞太市場。 1.陌生開發 a.蒐集整理出版社、政府單位、科研單位等擁有圖文資訊、學術研究之重要機構,並從中篩選出潛在合作名單。 b.針對潛在合作單位、準合作單位以電話開發、電郵開發方式,開啟聯
Word
PowerPoint
Excel
6-10 years
Avatar of 王振宇.
Avatar of 王振宇.
Internship @National Taiwan Normal University
2017 ~ Present
Supervisor
More than one year
研究計畫(計畫編號:CB) 2016:科技部大專學生研究計畫(計畫編號:CB) 2014:財團法人台北市玉泉公益教育基金會獎學金 其他專長技能 學術 1. 植物學、演化生物學 2. 族群遺傳、親緣重建、其他演化分析 3. 中文學術寫作、英文期刊論文寫作 SCI論文
Photography
Biogeography
PAUP
4-6 years
National Taiwan University
Avatar of the user.
Avatar of the user.
版主本人 @開心寫字臉書粉絲團
2018 ~ Present
兼職或顧問型態的工作
Within six months
word
powerpoint
excel
Part-time / Interested in working remotely
More than 15 years
私立元智大學
博物館學、管理學
Avatar of the user.
Avatar of the user.
機構課長 @大日科技股份有限公司
2023 ~ Present
機械工程師、振動工程師、裝機工程師、設備工程師
Within two months
高精密光學設備操作與量測
高精密頻譜分析儀操作與量測
高精密設備異常排除
Employed
Ready to interview
Full-time / Interested in working remotely
10-15 years
Newtype International Language School
英文
Avatar of Kadee 呂蕙如.
Avatar of Kadee 呂蕙如.
遊戲編劇|接案作家|AI Artist @自由接案
2010 ~ Present
遊戲企劃
Within one month
Kadee 呂蕙如 世界觀架構師 | 資深遊戲企劃 | 圖文作家 Senior Narrative designer [email protected] ▲ 多年遊戲開發經驗,主導專案包括歷史、神話、奇幻、戀愛、科幻等題材 ▲ 擅長整體世界觀架構,遊戲文案,沉浸式包裝,系統功能整合 ▲ AI繪圖研究者,應用多項熱門AI工具,加快
word
excel
illustrator
Employed
Full-time / Interested in working remotely
6-10 years
中國文化大學
新聞傳播學院-廣告系
Avatar of YEN-CHIEH YANG.
行政
Within one year
帳務結算及發票開立  Who am I 大家都知道的我 喜歡閱讀,喜歡思考背後想傳達的意義。 喜歡看劇,喜歡天馬行空的浪漫。 喜歡寫作,喜歡用或短或長的文字訴說你我的故事。 喜歡聽歌,喜歡隨著音符擺動身體哼唱。 喜歡美食,喜歡飽足的幸福感。 喜歡手
Word
Photoshop
Excel
Unemployed
Full-time / Interested in working remotely
6-10 years
淡江大學
中文

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within two months
Research Assistant
Academia Sinica
2021 ~ Present
Tainan, 台灣
Professional Background
Current status
Employed
Job Search Progress
Professions
Fields of Employment
Work experience
Less than 1 year
Management
None
Skills
Python
C#
C
TensorFlow
PyTorch
Bash scripting
Neo4J
Linux Shell
Languages
English
Intermediate
Job search preferences
Positions
PHD Student
Job types
Full-time
Locations
United States
Remote
Interested in working remotely
Freelance
No
Educations
School
National Chung Cheng University
Major
Computer Science and Information Engineering
Print

Pei-Yu Tseng

Graduate Student

+1 8148265789

[email protected]

  State College, PA

I am a Graduate Student at Penn State, where I attend the laboratory led by Liu Peng, the director of the Cyber Security Lab. My research focuses on Network and System Security, and Deep Learning. 

Research Experience

Research Assistant

Pennsylvania State University08.2023 - Present

  • Reinforcement Learning for Advanced Persistent Threat
    • Analyzing real-world enterprise login data and network data to reconstruct the actual network environment.
    • Simulating the attack behavior of APT groups such as APT28 or APT41.

Academia Sinica • 09.2021 - 06.2023

  • Graph-based Neural Attack Behavior Detection and Alignment with Kernel Audit Logs for Advanced Persistent Threats
    • Simulated APT attack on Linux and Windows
    • Developed a theory for efficiently reducing kernel audit logs to ensure the high quality of behavior detection 
    • Developed models leveraging graph embedding to correlate and mine suspicious behavior in audit logs
  • Modeling Threat Representation through Building Cyber Threat Knowledge Base for Advanced Persistent Threats 
    • Developed models to extract semantic context from cyber threat intelligence platforms for generating provenance graphs
  • Using Honeypot Logs and Packets for Identifying Network Attack Patterns and their Signature
    • Utilizing  BERT-based models to analyze packets and logs from honeypots provided by Soft Bank

M.S.

National Chung Cheng University09.2019- 07.2021

  • Driving Behavior Recognition based on Generative Adversarial Networks   
    • Developed a redesigned model for identifying whether drivers are the owners of cars
    • Developed a mechanism for ensuring the reliability of the detection system
    • Evaluating the accuracy of several types of GAN in different situations

Work Experience

Penetration tester 

The Chiayi County Government • 05. 2020 - 12. 2020

  • Identified security vulnerabilities and weaknesses in websites or IoT devices for  the Chiayi county  government  
  • Designed and conducted simulated social engineering attacks

Network administrator

College of Engineering in CCU•  09. 2019 - 09. 2020

  • Maintained and administered the college's firewalls and network infrastructures
  • Managed the college's services, such as websites, VPN, and DNS

Education

PhD in Informatics

Penn State University•  08. 2023 - present

M.S . in Computer Science and Information Engineering

National Chung Cheng University •  09. 2019 - 07.2021

Publication

  • P.-Y. Tseng,  P.-C. Lin,  Edy Kristianto, Vehicle Theft Detection by Generative Adversarial Networks on Driving Behavior. Engineering Applications of Artificial Intelligence (published) [Paper]

Project

  • Reinforcement Learning for Advanced Persistent Threat
    •  A novel approach to defend against APT attacks, specifically targeting lateral movement.
    • To formulate APT attack into Observable Markov Decision Process (POMDP) problems
  • APT Discovery using OSINT and Network & System Logs
    • Integrated Open-source intelligence, Cyber threat intelligence, and MITRE ATT&CK framework into a cyber threat knowledge base, and developed neural network architectures to analyze and detect APT attacks in a multi-host environment.
    • Aligned the observed evidence to adversary lifecycle and correlated the relation between the detected 

      attacks and known attackers.

Skills


  • Python
  • TensorFlow
  • PyTorch



  • Bash scripting
  • Neo4J
  • Linux Shell



  • Java
  • C#
  • C
Resume
Profile

Pei-Yu Tseng

Graduate Student

+1 8148265789

[email protected]

  State College, PA

I am a Graduate Student at Penn State, where I attend the laboratory led by Liu Peng, the director of the Cyber Security Lab. My research focuses on Network and System Security, and Deep Learning. 

Research Experience

Research Assistant

Pennsylvania State University08.2023 - Present

  • Reinforcement Learning for Advanced Persistent Threat
    • Analyzing real-world enterprise login data and network data to reconstruct the actual network environment.
    • Simulating the attack behavior of APT groups such as APT28 or APT41.

Academia Sinica • 09.2021 - 06.2023

  • Graph-based Neural Attack Behavior Detection and Alignment with Kernel Audit Logs for Advanced Persistent Threats
    • Simulated APT attack on Linux and Windows
    • Developed a theory for efficiently reducing kernel audit logs to ensure the high quality of behavior detection 
    • Developed models leveraging graph embedding to correlate and mine suspicious behavior in audit logs
  • Modeling Threat Representation through Building Cyber Threat Knowledge Base for Advanced Persistent Threats 
    • Developed models to extract semantic context from cyber threat intelligence platforms for generating provenance graphs
  • Using Honeypot Logs and Packets for Identifying Network Attack Patterns and their Signature
    • Utilizing  BERT-based models to analyze packets and logs from honeypots provided by Soft Bank

M.S.

National Chung Cheng University09.2019- 07.2021

  • Driving Behavior Recognition based on Generative Adversarial Networks   
    • Developed a redesigned model for identifying whether drivers are the owners of cars
    • Developed a mechanism for ensuring the reliability of the detection system
    • Evaluating the accuracy of several types of GAN in different situations

Work Experience

Penetration tester 

The Chiayi County Government • 05. 2020 - 12. 2020

  • Identified security vulnerabilities and weaknesses in websites or IoT devices for  the Chiayi county  government  
  • Designed and conducted simulated social engineering attacks

Network administrator

College of Engineering in CCU•  09. 2019 - 09. 2020

  • Maintained and administered the college's firewalls and network infrastructures
  • Managed the college's services, such as websites, VPN, and DNS

Education

PhD in Informatics

Penn State University•  08. 2023 - present

M.S . in Computer Science and Information Engineering

National Chung Cheng University •  09. 2019 - 07.2021

Publication

  • P.-Y. Tseng,  P.-C. Lin,  Edy Kristianto, Vehicle Theft Detection by Generative Adversarial Networks on Driving Behavior. Engineering Applications of Artificial Intelligence (published) [Paper]

Project

  • Reinforcement Learning for Advanced Persistent Threat
    •  A novel approach to defend against APT attacks, specifically targeting lateral movement.
    • To formulate APT attack into Observable Markov Decision Process (POMDP) problems
  • APT Discovery using OSINT and Network & System Logs
    • Integrated Open-source intelligence, Cyber threat intelligence, and MITRE ATT&CK framework into a cyber threat knowledge base, and developed neural network architectures to analyze and detect APT attacks in a multi-host environment.
    • Aligned the observed evidence to adversary lifecycle and correlated the relation between the detected 

      attacks and known attackers.

Skills


  • Python
  • TensorFlow
  • PyTorch



  • Bash scripting
  • Neo4J
  • Linux Shell



  • Java
  • C#
  • C