CakeResume 找人才

进阶搜寻
On
4 到 6 年
6 到 10 年
10 到 15 年
15 年以上
Avatar of 王詩語.
Avatar of 王詩語.
應用安全工程師 @CTBC Bank Co., Ltd. 中國信託商業銀行股份有限公司
2020 ~ 现在
資訊安全管理師/資訊安全工程師
一個月內
掃描(動態網頁弱點檢測)及白箱掃描(靜態程式碼弱點檢測)。 2. 執行第三方元件掃描。 學歷National Taipei University of Business 國立台北商業大學 資訊管理學系 畢業專題:資訊管理學系專題作品平台 證照 ISO 22301:2019 營運持續管理-主導稽核員 技能 RPA JavaScript Jenkins Postman Linux Word PowerPoint Excel Microsoft Office
Word
PowerPoint
Excel
就职中
正在积极求职中
全职 / 对远端工作有兴趣
4 到 6 年
National Taipei University of Business 國立台北商業大學
資訊管理學系
Avatar of the user.
Avatar of the user.
分部資訊主管 @國防部
2023 ~ 现在
滲透測試、資訊安全、系統開發、程式設計
一個月內
Communication
.Net framework
.NET MVC
就职中
正在积极求职中
全职 / 对远端工作有兴趣
6 到 10 年
元智大學
資訊工程學系
Avatar of the user.
Avatar of the user.
高級工程師 @不顯示公司名稱
2022 ~ 现在
滲透測試、資訊安全、系統開發、程式設計
一個月內
Active Directory
IIS
PHP
就职中
正在积极求职中
全职 / 对远端工作有兴趣
10 到 15 年
立德大學
資訊工程
Avatar of 呂仲修.
Avatar of 呂仲修.
曾任
專案工程師 @新誼整合科技
2020 ~ 2024
前端/後端/軟體/全端工程師
一個月內
應用大會當中發表英文論文並且得到大會最佳技術論文的殊榮。而在張明治教授的指導之下,我學到了許多程式設計與資訊安全的觀念並且提升自己的Web-based system的程式寫作能力,能夠獨自設計並且製作簡易的Web-based educational game,而Project team leader的經驗也讓
JavaScript
CSS3
HTML5
待业中
正在积极求职中
全职 / 对远端工作有兴趣
4 到 6 年
Athabasca University
Master of Science in Information Systems
Avatar of chiehan.chan.
Avatar of chiehan.chan.
曾任
行銷企劃專員 @三小文創有限公司
2022 ~ 2023
品牌宣傳及媒體公關人員、 行銷企劃人員、活動企劃人員、傳播媒體企劃人員
一個月內
活動議程撰寫,完整整場活動。 擅長工具/證照 Windows XP、Excel、Outlook、PowerPoint、Word 普考導遊人員、普考領隊人員 TBSA商務企劃能力初級檢定 ISO27001:2013資訊安全管理系統主導稽核員 活動策劃主持 活動策畫: 能策畫活動展場活動,帶領策展團隊順利進行 活動主持: 可於活動
Microsoft Office
行銷 / 公關 / 媒體 (例:Growth Hacker,內容行銷,社群經營)
展場設計規劃
待业中
正在积极求职中
全职 / 对远端工作有兴趣
6 到 10 年
實踐大學
行銷管理學系
Avatar of 溫永靖.
Avatar of 溫永靖.
襄理 @中國信託商業銀行
2022 ~ 现在
軟體工程師
一個月內
數成長2.7倍、交易金額成長2.8倍。另一專案則推動理財無紙化,實現ipad上直接簽名完成交易指示,擴大客群並強調資訊安全。 學歷 National Chengchi University 資訊科學系 •相關課程:大數據分析、深度學習、深度強化學習、5G 論文: 探討社群媒體對抗式攻擊與防禦
就职中
正在积极求职中
全职 / 对远端工作有兴趣
6 到 10 年
National Chengchi University
資訊科學系
Avatar of 吳正文.
Avatar of 吳正文.
技術維運部經理 @紅心辣椒娛樂科技股份有限公司(台灣)
2008 ~ 现在
Project Lead / Tech Lead / Team Lead / Technical Manager
一個月內
專案 (目前) 擔任技術維運部經理一職帶領維運部門,負責項目有: 集團內所有產品的系統與網路環境建置與穩定運作 辦公資訊環境需求的建置與維護(伺服器與使用者) 提升資訊安全擔任 系統架構工程師期間,曾經手集團內超過10款產品的伺
Linux System Administration
System Engineering
Network Administration
就职中
正在积极求职中
全职 / 对远端工作有兴趣
15 年以上
台北城市科技大學
電機
Avatar of 楊承運.
Avatar of 楊承運.
曾任
營運品策略部 - 管理師 @晶焱科技股份有限公司
2020 ~ 2023
策略/產業/經營資深分析師;專案經理
一個月內
並降低錯誤 規劃 ERP/CRM 等系統功能,撰寫專案需求申請書 執行內部稽核,提出建議措施,並追蹤部門改善進度 導入及維護 ISO27001 資訊安全管理系統 設計風險管理流程,協助各部門設立風險指標 建置及維護戰情室,協助各部門繪製視覺化圖表(Tableau) 針對
策略經營分析
專案管理
內部稽核 (ISO27001)
待业中
正在积极求职中
全职 / 对远端工作有兴趣
4 到 6 年
東吳大學 Soochow University
財務工程與精算數學系
Avatar of 邱長弘.
Avatar of 邱長弘.
曾任
測試工程師 @華奧科技有限公司
2022 ~ 2024
QA Engineer
一個月內
版本更新手冊製作 六月七月 2021 Taipei, Taiwan 業務助理 國立陽明大學 1.主要系統維運標案。 2.網路架構規劃與維運。 3.協助資訊安全查核與處理。 七月十二月 2017 Taipei, Taiwan 測試工程師 網石棒辣椒股份有限公司 1.規劃 [棒球殿堂][全民打棒球II]等手遊
Microsoft Office
待业中
正在积极求职中
全职 / 暂不考虑远端工作
6 到 10 年
中國文化大學 Chinese Culture University
資訊管理系
Avatar of the user.
Avatar of the user.
曾任
Senior Test programmer @Robert Bosch GmbH
2022 ~ 2023
測試或資安專責人員
一個月內
QA Automation
Test Driven Development
Test Management
待业中
正在积极求职中
全职 / 对远端工作有兴趣
15 年以上
Concordia University
Master of Business Administration (M.B.A.)

最轻量、快速的招募方案,数百家企业的选择

搜寻简历,主动联系求职者,提升招募效率。

  • 浏览所有搜寻结果
  • 每日可无限次数开启陌生对话
  • 搜尋僅開放付費企業檢視的简历
  • 检视使用者信箱 & 电话
搜寻技巧
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
免费方案仅能搜寻公开简历。
升级至进阶方案,即可浏览所有搜寻结果(包含数万笔览仅在 CakeResume 平台上公开的简历)。

职场能力评价定义

专业技能
该领域中具备哪些专业能力(例如熟悉 SEO 操作,且会使用相关工具)。
问题解决能力
能洞察、分析问题,并拟定方案有效解决问题。
变通能力
遇到突发事件能冷静应对,并随时调整专案、客户、技术的相对优先序。
沟通能力
有效传达个人想法,且愿意倾听他人意见并给予反馈。
时间管理能力
了解工作项目的优先顺序,有效运用时间,准时完成工作内容。
团队合作能力
具有向心力与团队责任感,愿意倾听他人意见并主动沟通协调。
领导力
专注于团队发展,有效引领团队采取行动,达成共同目标。
兩個月內
Research Assistant
Academia Sinica
2021 ~ 现在
Tainan, 台灣
专业背景
目前状态
就职中
求职阶段
专业
产业
工作年资
小於 1 年
管理经历
技能
Python
C#
C
TensorFlow
PyTorch
Bash scripting
Neo4J
Linux Shell
语言能力
English
中阶
求职偏好
希望获得的职位
PHD Student
预期工作模式
全职
期望的工作地点
United States
远端工作意愿
对远端工作有兴趣
接案服务
学历
学校
National Chung Cheng University
主修科系
Computer Science and Information Engineering
列印

Pei-Yu Tseng

Graduate Student

+1 8148265789

[email protected]

  State College, PA

I am a Graduate Student at Penn State, where I attend the laboratory led by Liu Peng, the director of the Cyber Security Lab. My research focuses on Network and System Security, and Deep Learning. 

Research Experience

Research Assistant

Pennsylvania State University08.2023 - Present

  • Reinforcement Learning for Advanced Persistent Threat
    • Analyzing real-world enterprise login data and network data to reconstruct the actual network environment.
    • Simulating the attack behavior of APT groups such as APT28 or APT41.

Academia Sinica • 09.2021 - 06.2023

  • Graph-based Neural Attack Behavior Detection and Alignment with Kernel Audit Logs for Advanced Persistent Threats
    • Simulated APT attack on Linux and Windows
    • Developed a theory for efficiently reducing kernel audit logs to ensure the high quality of behavior detection 
    • Developed models leveraging graph embedding to correlate and mine suspicious behavior in audit logs
  • Modeling Threat Representation through Building Cyber Threat Knowledge Base for Advanced Persistent Threats 
    • Developed models to extract semantic context from cyber threat intelligence platforms for generating provenance graphs
  • Using Honeypot Logs and Packets for Identifying Network Attack Patterns and their Signature
    • Utilizing  BERT-based models to analyze packets and logs from honeypots provided by Soft Bank

M.S.

National Chung Cheng University09.2019- 07.2021

  • Driving Behavior Recognition based on Generative Adversarial Networks   
    • Developed a redesigned model for identifying whether drivers are the owners of cars
    • Developed a mechanism for ensuring the reliability of the detection system
    • Evaluating the accuracy of several types of GAN in different situations

Work Experience

Penetration tester 

The Chiayi County Government • 05. 2020 - 12. 2020

  • Identified security vulnerabilities and weaknesses in websites or IoT devices for  the Chiayi county  government  
  • Designed and conducted simulated social engineering attacks

Network administrator

College of Engineering in CCU•  09. 2019 - 09. 2020

  • Maintained and administered the college's firewalls and network infrastructures
  • Managed the college's services, such as websites, VPN, and DNS

Education

PhD in Informatics

Penn State University•  08. 2023 - present

M.S . in Computer Science and Information Engineering

National Chung Cheng University •  09. 2019 - 07.2021

Publication

  • P.-Y. Tseng,  P.-C. Lin,  Edy Kristianto, Vehicle Theft Detection by Generative Adversarial Networks on Driving Behavior. Engineering Applications of Artificial Intelligence (published) [Paper]

Project

  • Reinforcement Learning for Advanced Persistent Threat
    •  A novel approach to defend against APT attacks, specifically targeting lateral movement.
    • To formulate APT attack into Observable Markov Decision Process (POMDP) problems
  • APT Discovery using OSINT and Network & System Logs
    • Integrated Open-source intelligence, Cyber threat intelligence, and MITRE ATT&CK framework into a cyber threat knowledge base, and developed neural network architectures to analyze and detect APT attacks in a multi-host environment.
    • Aligned the observed evidence to adversary lifecycle and correlated the relation between the detected 

      attacks and known attackers.

Skills


  • Python
  • TensorFlow
  • PyTorch



  • Bash scripting
  • Neo4J
  • Linux Shell



  • Java
  • C#
  • C
简历
个人档案

Pei-Yu Tseng

Graduate Student

+1 8148265789

[email protected]

  State College, PA

I am a Graduate Student at Penn State, where I attend the laboratory led by Liu Peng, the director of the Cyber Security Lab. My research focuses on Network and System Security, and Deep Learning. 

Research Experience

Research Assistant

Pennsylvania State University08.2023 - Present

  • Reinforcement Learning for Advanced Persistent Threat
    • Analyzing real-world enterprise login data and network data to reconstruct the actual network environment.
    • Simulating the attack behavior of APT groups such as APT28 or APT41.

Academia Sinica • 09.2021 - 06.2023

  • Graph-based Neural Attack Behavior Detection and Alignment with Kernel Audit Logs for Advanced Persistent Threats
    • Simulated APT attack on Linux and Windows
    • Developed a theory for efficiently reducing kernel audit logs to ensure the high quality of behavior detection 
    • Developed models leveraging graph embedding to correlate and mine suspicious behavior in audit logs
  • Modeling Threat Representation through Building Cyber Threat Knowledge Base for Advanced Persistent Threats 
    • Developed models to extract semantic context from cyber threat intelligence platforms for generating provenance graphs
  • Using Honeypot Logs and Packets for Identifying Network Attack Patterns and their Signature
    • Utilizing  BERT-based models to analyze packets and logs from honeypots provided by Soft Bank

M.S.

National Chung Cheng University09.2019- 07.2021

  • Driving Behavior Recognition based on Generative Adversarial Networks   
    • Developed a redesigned model for identifying whether drivers are the owners of cars
    • Developed a mechanism for ensuring the reliability of the detection system
    • Evaluating the accuracy of several types of GAN in different situations

Work Experience

Penetration tester 

The Chiayi County Government • 05. 2020 - 12. 2020

  • Identified security vulnerabilities and weaknesses in websites or IoT devices for  the Chiayi county  government  
  • Designed and conducted simulated social engineering attacks

Network administrator

College of Engineering in CCU•  09. 2019 - 09. 2020

  • Maintained and administered the college's firewalls and network infrastructures
  • Managed the college's services, such as websites, VPN, and DNS

Education

PhD in Informatics

Penn State University•  08. 2023 - present

M.S . in Computer Science and Information Engineering

National Chung Cheng University •  09. 2019 - 07.2021

Publication

  • P.-Y. Tseng,  P.-C. Lin,  Edy Kristianto, Vehicle Theft Detection by Generative Adversarial Networks on Driving Behavior. Engineering Applications of Artificial Intelligence (published) [Paper]

Project

  • Reinforcement Learning for Advanced Persistent Threat
    •  A novel approach to defend against APT attacks, specifically targeting lateral movement.
    • To formulate APT attack into Observable Markov Decision Process (POMDP) problems
  • APT Discovery using OSINT and Network & System Logs
    • Integrated Open-source intelligence, Cyber threat intelligence, and MITRE ATT&CK framework into a cyber threat knowledge base, and developed neural network architectures to analyze and detect APT attacks in a multi-host environment.
    • Aligned the observed evidence to adversary lifecycle and correlated the relation between the detected 

      attacks and known attackers.

Skills


  • Python
  • TensorFlow
  • PyTorch



  • Bash scripting
  • Neo4J
  • Linux Shell



  • Java
  • C#
  • C