CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of ChunYi Lu.
Avatar of ChunYi Lu.
分部資訊主管 @國防部
2023 ~ Present
滲透測試、資訊安全、系統開發、程式設計
Within one month
CPENT 證照考試並取得證照. 2017: 取得 CCPA 證照 Medium : CPENT 考試準備心得 Hack The Box 解題過程 GitHub : 個人小工具以及程式 技能(Skills) 滲透測試: 主要使用 Kali Linux 弱點偵掃: Nessus, Threat Sonar 數位鑑識: UFED, EnCase, Oxygen ASP.NET Webform, MVC Docker 使用作業系統: Windows, macOS, Kali Linux PowerShell Python 語言(Languages) 中文 英文 韓文: TOPIK I 1 級
Communication
.Net framework
.NET MVC
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
元智大學
資訊工程學系
Avatar of 陳宥彰.
Avatar of 陳宥彰.
Linux 系統工程師 @美商訊能集思智能科技股份有限公司台灣分公司
2023 ~ Present
資深系統工程師, 網站可靠性工程師, 資料庫管理師
Within one month
陳宥彰 William Chen 元智大學企業管理學系|資深系統工程師 |Horner 喜歡旅行、音樂 New Taipei City, Taiwan [email protected] https://www.linkedin.com/in/william-chen-9b812a121/ 工作技能 系統 Linux (CentOS、Ubuntu、RHEL、Kali Linux) Unix and Unix like(e.g. FreeBSD or macOS) Windows Server、Work Station VMware ESXi Server、Xen Server 資料庫 MySQL / MariaDB SQL Server MongoDB Redis Web Apache Nginx IIS Tomcat
Linux Server
CentOS
RHEL
Employed
Ready to interview
Full-time / Interested in working remotely
6-10 years
元智大學 Yuan Ze University
企業管理
Avatar of 沈彧璿(Noth).
Avatar of 沈彧璿(Noth).
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2019 ~ Present
滲透測試工程師
Within one month
EC-Council Certified Security Analyst (ECSA) ECC十一月 2026 到期 EC-Council Certificated Ethical Hacker (CEH) ECC十二月 2025 到期 EC-Council Licensed Penetration Tester (LPT Master) ECC十二月 2025 到期 未來規劃考取 Red Hat 初中階系統管理 (RHCSA 、 RHCE) 證照、Offensive Security Web Expert (OSWE)。 技能 Programming Python PHP Powershell VBA Cyber Security 滲透測試 (Kali Linux) nmap metasploit burpsuite impacket bloodhound cobalt strike 繞過技術 Bypass UAC Process Hollowing Office Word PowerPoint Language Chinese English
滲透測試
紅隊演練
Python
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
Chung Cheng Institute of Technology(CCIT)
Cyber Security
Avatar of Erick Danial Mannuntungi.
Avatar of Erick Danial Mannuntungi.
Professional development @Career Break
2024 ~ Present
IT Infrastructure Manager, IT Support Manager
Within one month
Linux Dashboard, DNS Server, Web Server, Database Server, File Sharing Server, Proxy Service, Mail Service – Zimbra Mail) • Linkedin Learning (Pratical Cyber Security for IT Pro, Planning Multicloud Solution, Introduction to Cloud Computer for IT Pro, Build your Cloud Computing Skills) • Coding Studio (Fundamental Penetration Testing, Fundamental Cyber Security, Fundamental Command Linux) • MikroTik Certified Routing Engineer (MTCRE) • Coursera (Ethical Hacking Essential, Kali Linux, Windows Server Management and Security, Linux Server Management and Security) IT Infrastructure Project HO & Retail Supervisor • PT. Central Mega Kencana AprilJanuary 2024 • Analyze project information to identify risks and issues, • Periodicly create project reports to be given
Email Management
IT Support
Management & Leadership
Employed
Open to opportunities
Full-time / Interested in working remotely
10-15 years
BINUS University
Computer Science
Avatar of the user.
Avatar of the user.
安全組組長 @INTECHWORLD INC.(菲律賓總公司)(電腦系統整合服務業)
2022 ~ Present
滲透測試、資訊安全
Within one month
python
Linux
AWS
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
資策會
雲端網路系統工程師
Avatar of 羅俊銘(Peter Luo).
Avatar of 羅俊銘(Peter Luo).
資訊士 @國防部資通電軍指揮部:網路戰聯隊
2018 ~ 2023
滲透測試工程師、紅隊演練專家、資安人員
Within one month
七月 2024 到期 Certified Ethical Hacker (CEH Practical) EC-Council ECC八月 2025 到期 EC-Council Certified Incident Handler (ECIH) EC-Council ECC三月 2025 到期 技能 Programming C/C++ Python VBA PHP Golang Cyber Security 滲透測試 (Kali Linux) nmap metasploit burpsuite impacket bloodhound cobalt strike 惡意程式分析 IDA Pro Ghidra x64dbg Dnspy 繞過技術 C/C++ Native API System Call DLL Injection Process Hollowing UAC Bypass Office Word PowerPoint Excel Other Unity After Effects Docker Vmware-ESXI
紅隊演練
滲透測試
C++
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
National Yang Ming Chiao Tung University
Avatar of BlackSmile.
Avatar of BlackSmile.
資深工程師 @玉山證券
2024 ~ Present
Cyber Security Engineer
Within one month
滲透測試人員 學歷國立陽明交通大學(National Yang Ming Chiao Tung University) 國防資安管理國立高雄科技大學 National Kaohsiung University of Science and Technology 資訊管理系 專長 Cyber Security 滲透測試(Kali Linux) Nmap Burpsuite Metasploit Office Word PowerPoint Excel Language Python PHP SQL 資格認證 LPTM EC-Council ECC七月 2026 到期 CPENT EC-Council ECC七月 2026 到期 CEH EC-Council ECC九月 2026 到期
liunx
Windows
Kali Linux
Employed
Not open to opportunities
Full-time / Interested in working remotely
4-6 years
國立陽明交通大學(National Yang Ming Chiao Tung University)
國防資安管理
Avatar of aL fuzaiL.
Avatar of aL fuzaiL.
Past
Mechanical Completion @PT. Global Automation
2022 ~ 2022
QC
Within one month
aL fuzaiL I am a professional with more than 5 years of experience in the electrical field, especially in oil and gas projects. I have helped with many projects in the field of electrical, instrument, and hazardous areas, to improve my quality and experience in the field of electrical and [email protected] Batam, Batam City, Riau Islands, Indonesia Work experience AugustPresent Electrical & Instrument Inspector PT. Mega Sinergy Powerindo Project: Barossa @WASCO Indonesia Continuity merger Loop Diagram AugustOctober 2022 Mechanical Completion PT. Global Automation Project: Qatar Gas (North Field Production Sustainability) @Mc Dermott
Electrical Technician
Electrical Wiring
Electrical Installation
Unemployed
Full-time / Interested in working remotely
4-6 years
Global pro International
E&I, Hazardous Located
Avatar of the user.
Avatar of the user.
Assistant Manager(副理) @誠品生活股份有限公司
2023 ~ Present
Network Security, Penetration Tester,Information security consultant.
Within six months
Penetration Testing
Cyber Security
Vulnerability Analysis
Employed
Full-time / Interested in working remotely
10-15 years
華梵大學 Huafan University
nformation Security Group, Department of Asset Management
Avatar of the user.
Avatar of the user.
Senior System Engineer @GOMAJI_夠麻吉股份有限公司
2019 ~ 2022
(Senior)System Engineer, Site Reliability Engineer,(Senior)Database Administrator
More than one year
Linux Server
CentOS
MySQL / Mariadb
Employed
Full-time / Interested in working remotely
6-10 years
Yuan-Ze University
Business Administration

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.