Resume from May 23, 2024 File

Personal information hidden

This job seeker decided to hide his personal information and contact info, but you can send a message to him or suggest a job to him.

This job seeker has chosen to hide his personal information and contact info. You can contact him using this page: https://www.work.ua/resumes/10710290

Фахівець по роботі з відкритими даними та місцевою статистикою

City:
Lviv

Contact information

This job seeker has hidden his personal information, but you can send him a message or suggest a job to him if you open his contact info.

Name, contacts and photo are only available to registered employers. To access the candidates' personal information, log in as an employer or sign up.

Uploaded file

Quick view version

This resume is posted as a file. The quick view option may be worse than the original resume.

ОСОБИСТІ ЯКОСТІ
Студент національного університету “Львівська політехніка” за спеціальністю
“Кібербезпека”. Маю базові знання роботи мережі та заходів забезпечення
безпеки інформації в комп’ютерних мережах. Також на даний момент проходжу
курси на платформі HackTheBox для отримання сертифікату “CERTIFIED
PENETRATION TESTING SPECIALIST”

ЗНАННЯ ТА НАВИЧКИ
Знання побудови та налаштування комп’ютерних мереж
Знання основних мережевих протоколів
Адміністрування комп’ютерів на ОС Windows та Linux
Знання мови програмування Python на базовому рівні
Знання англійської на рівні Intermediate(B1)

КУЛИГІН
ДОСВІД РОБОТИ
Логіст
ТОВ «Мобіжук» | серпень 2023 р. – лютий 2024

ОЛЕКСАНДР
-Контроль переміщення товарів
-Робота з первинними паперами
-Робота зі звітами по товарам та їх переміщень
-Комунікація зі складом та поштовими операторами

Фахівець по роботі зі зверненнями
Ф А Х І В Е Ц Ь П О ТОВ «Мобіжук» | січень 2023 р. – серпень 2023
Р О Б О Т І З
-Консультація клієнтів
В І Д К Р И Т И М И -Робота з первинними паперами
Д А Н И М И Т А -Комунікація з іншими відділами
М І С Ц Е В О Ю -Вирішення технічних проблем клієнтів дистанційно
С Т А Т И С Т И К О Ю -Інформування постачальників та клієнтів про послуги компанії

ОСВІТА
КОНТАКТИ Національний університет “Львівська Політехніка”

Адреса: вул. Володимира Великого, Магістр за спеціальністю “Кібербезпека” - 2023-2024 рр.
м. Львів Україна Національний університет “Львівська Політехніка”
Телефон: [open contact info](look above in the "contact info" section)
Ел. пошта: Бакалавр за спеціальністю “Кібербезпека” - 2019-2023 рр.
[open contact info](look above in the "contact info" section)

СЕРТИФІКАТИ
Green Forest Certificate B1
my.greenforest.com.ua/certificate/7186ccf449156e68b61e11140c6fcafe261ba288
Courcera Introduction to Cybersecurity Tools & Cyberattacks
coursera.org/account/accomplishments/certificate/R23YVLAGNEHA
Student Transcript Oleksandr Kulyhin
23-05-2024 #1148556

Targets compromised: 63
Ranking: Top 5%

MODUL E PROGRESS

Introduction to Academy
8 Sections Fundamental General 100% Completed
This module is recommended for new users. It allows users to become
acquainted with the platform and the learning process.

Network Enumeration with Nmap
12 Sections Easy O ensive
Nmap is one of the most used networking mapping and discovery tools 100% Completed
because of its accurate results and e ciency. The tool is widely used by
both o ensive and defensive security practitioners. This module covers
fundamentals that will be needed to use the Nmap tool for performing
e ective network enumeration.

File Transfers
10 Sections Medium O ensive
100% Completed
During an assessment, it is very common for us to transfer les to and
from a target system. This module covers le transfer techniques
leveraging tools commonly available across all versions of Windows and
Linux systems.

Using the Metasploit Framework
15 Sections Easy O ensive
100% Completed
The Metasploit Framework is an open-source set of tools used for
network enumeration, attacks, testing security vulnerabilities, evading
detection, performing privilege escalation attacks, and performing post-
exploitation.

Getting Started
23 Sections Fundamental O ensive 100% Completed
This module covers the fundamentals of penetration testing and an
introduction to Hack The Box.

Penetration Testing Process
15 Sections Fundamental General
This module teaches the penetration testing process broken down into 100% Completed
each stage and discussed in detail. We will cover many aspects of the
role of a penetration tester during a penetration test, explained and
illustrated with detailed examples. The module also covers pre-
engagement steps like the criteria for establishing a contract with a
client for a penetration testing engagement.

Vulnerability Assessment
17 Sections Easy O ensive
This module introduces the concept of Vulnerability Assessments. We will 100% Completed
review the di erences between vulnerability assessments and penetration
tests, how to carry out a vulnerability assessment, how to interpret the
assessment results, and how to deliver an e ective vulnerability
assessment report.
Footprinting
21 Sections Medium O ensive
This module covers techniques for footprinting the most commonly used 100% Completed
services in almost all enterprise and business IT infrastructures.
Footprinting is an essential phase of any penetration test or security audit
to identify and prevent information disclosure. Using this process, we
examine the individual services and attempt to obtain as much
information from them as possible.

Shells & Payloads
17 Sections Medium O ensive
Gain the knowledge and skills to identify and use shells & payloads to 100% Completed
establish a foothold on vulnerable Windows & Linux systems. This module
utilizes a ctitious scenario where the learner will place themselves in
the perspective of a sysadmin trying out for a position on CAT5 Security's
network penetration testing team.

Information Gathering - Web Edition
10 Sections Easy O ensive
100% Completed
This module covers techniques for identifying and analyzing an
organization's web application-based attack surface and tech stack.
Information gathering is an essential part of any web application
penetration test, and it can be performed either passively or actively.

Password Attacks
22 Sections Medium O ensive
Passwords are still the primary method of authentication in corporate
networks. If strong password policies are not in place, users will often opt 40.91% Completed
for weak, easy-to-remember passwords that can often be cracked o ine
and used to further our access. We will encounter passwords in many
forms during our assessments. We must understand the various ways they
are stored, how they can be retrieved, methods to crack weak passwords,
ways to use hashes that cannot be cracked, and hunting for weak/default
password usage.

More resumes of this candidate

Similar candidates

All similar candidates