Romi Syuhada, Content Creator

Romi Syuhada

Content Creator

Salakmi

Lieu
Indonésie - Jakarta
Éducation
Baccalauréat, Information Engineering
Expérience
8 years, 0 Mois

Partager Mon CV

Empêcher usager


Expériences professionnelles

Total des années d'expérience :8 years, 0 Mois

Content Creator à Salakmi
  • Indonésie - Jakarta
  • Je travaille ici depuis mai 2016

Salakmi is Facebook Page that i created during my study on Amikom Purwokerto University, it purpose is to contribute to the IT Security Community with giving the information about information security.

I also developed website with Indonesian language that can be used to testing How SQL injection Can be used for dumping database. The website also have an example of exploitation and is open source and can be downloaded on github.

https://github.com/zief/SalakMI-Lab-RevKP

http://citisee.amikompurwokerto.ac.id/assets/proceedings/2017/SI22.pdf

I always love how Salakmi work to give information to everyone about the IT Security and planning to continue my works.

senior security consultant à Xtremax Pte Ltd
  • Indonésie - Bandung
  • Je travaille ici depuis avril 2022
Penetration Tester à PT. Spentera
  • Indonésie - Jakarta
  • juillet 2019 à mars 2022

- Experienced in presales
- Estimating mandays used or effort needed to pentest the target and communicate with account executive
- Managing the project, communicating with customer about the requirement needed before pentest started, make sure the client is informed if there is problem faced during pentest, etc.
- Review the technical of pentest report from my Junior, make sure that the report have enough information for customer to fix or mitigate the findings.
- Conduct a penetration testing or vulnerability assesment
- Scoring and rating the findings found on the pentest phase
- Document and reporting the findings found on the pentest phase
- Present the findings found during pentest to the client if needed
- Meeting with the customer and listening to the problem faced by the customer during the remediation phase and helping the developer to replicate the findings if needed to make sure the findings are fixed or mitigated.

Pentest experienced in :
The core system of Banking application
Pentesting smart EDC, STB (Smart TV Box).
Ecommerce applications
Education management system
Hospital management system
Dealer management system

Experienced in phishing assessment once, I know it is not much but I know how to build the attacker's server that is used for attack and link it with a specific domain that looks like with the target.

Experienced in physical security assessment once
Experience in pentesting Banking apps, fin-Tech, telco, and many other industries.
Experienced in Mobile apps (ios and Android) pentest of one or more Top Five Banks in Indonesia and other banks that are not in top Five.

Éducation

Baccalauréat, Information Engineering
  • à AMIKOM PURWOKERTO UNIVERSITY
  • février 2018

- (2017-2018) Lead of DFHack AMIKOM Community (Digital Forensics and Hacking) A community focus on learning at IT security field especially in Ethical Hacking and Digital Forensics - Information Technology Research and Multimedia (Intermedia) of STMIK AMIKOM Purwokerto (2014-2016) Member (2015-2016) Instructor A students activity unit STMIK AMIKOM Purwokerto, mainly engaged in the field of technology such as Multimedia, Programming, and Networking

Specialties & Skills

Exploitation
IT Security
Cyber Security
Vulnerability Assessment
Penetration Testing
Network Vulnerability Assesment
Mobile Application iOS Pentest
Information Gathering
Web Application Penetration
Mobile Application Android Pentest
CVSS 3.1 Scoring
Privilege Escalation
Reporting of Pentest findings
Exploitation
API Pentest
vulnerability assessment
cyber security
endpoint security
penetration testing

Langues

Indonésien
Langue Maternelle
Arabe
Débutant
Anglais
Débutant

Formation et Diplômes

Offensive Security Certified Profesional (OSCP) (Certificat)
Date de la formation:
December 2019

Loisirs

  • Teaching
    Speaker at Born to Attack : Learning Session (Workshop About Web Security) November 10, 2018 – Mozilla Community Space Instructor of Hacking Education in Study With Forum Asistant (SWF) 2018 – AMIKOM Purwokerto University Instructor of Hacking Education in Study With Forum Asistant (SWF) 2017 – AMIKOM Purwokerto University