Tentang Penulis

Halo

Saya Anggi Rifa Pradana, pembelajar di bidang Cyber Security. Saat ini, saya bekerja di bidang yang sama dengan minat saya. Di area Blue Team, saya memiliki pengalaman me-manage Wazuh, Ticketing System, MISP, Observable Engine dan tools/aplikasi Opensource SOC lainnya. Di area Offensive Security, saya mengikuti program bug bounty di platform Bugcrowd , Redstorm serta program bug bounty independen lainnya.

Accomplishments (Offensive Security Field)

  1. Best Instructor Hacking Course Batch (4x) (Sekolah Digital Cilsy)

  2. Mastercard Bug Bounty Program Rewardee and Hall of Fame (2021)

  3. Microsoft Security Hall Of Fame (2021)

Accomplishments (Blue Team Security Field)

Project (Blue Team Security Field)

  1. Implement and Improving Threat Intelligence Platform, Ticketing and SOAR System

  2. HIDS Development with Custom RnD Configuration

  3. Mobile Device Management (MDM) for Android Phones

  4. Blue Team Labs for Cybersecurity Bootcamp

  5. Learning Management System for Cyber Security Bootcamp

  6. Combining Opensource OSINT Tools for daily credential leaks monitoring

Project (Offensive Security Field)

  1. Implement Opensource DAST (Dynamic Application Security Testing) Scan for daily web security assessment.

  2. CTF Platform for Cybersecurity Bootcamp

License/Certification/Course

  1. CyberOps Associate Cisco

My Favorite Quotes

"Jadilah tajam tapi tidak menyakiti" "Jadilah cepat tapi tidak mendahului" "Jadilah cerdas tapi tidak menggurui" NN

Kontak

Anda dapat menghubungi saya melalui:

Last updated