Detail of profession

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA512


工作經歷:

程式開發(middle enginner html/javascript/css/php/python/c++不是很會/)懂mysql/oracle/sqlite3/ 數據庫,擁有擁有銀行IT信息安全經驗/IT運維(OPerationS )、信息安全廠商工作經驗,擁有8年全職工作信息安全工作經驗,從事過Security Engineer和信息安全管理員/Information Security Administrator的工作,實踐MITRE ATT&CK實踐。信息安全相關工作都可以嘗試(Phishing,Cybersec Wednesday Watering Hole,Offensive Security,Cyber Security,Network Security,Anti-AV,Rootkit,Senior Information Analyst,Code Audit<php、Java>)、方程式開發(安全相關工具) 、IT環境搭建維護安全保障。 目前只接受 遠程工作,只為商業公司合作(不接政治活)。(Greenwich Mean Time :2024-08-13)

如何聯繫我?這是我的郵箱:FINDJOBS_2024@TUTAMAIL.COM 。 

同時也歡飲志同道合的朋友加入組成團體,電郵和上面一樣。

如果你想更私密的聯繫我,可以訪問下面地址:

https://keys.openpgp.org/vks/v1/by-fingerprint/0A73C583712E36B9BF1B94B7A6DA6F3AC6526CDE 

-----BEGIN PGP SIGNATURE-----


iHUEARYKAB0WIQQKc8WDcS42ub8blLem2m86xlJs3gUCZrxGLwAKCRCm2m86xlJs

3j7SAQCVwE6RHv8QieG2yMrevLczcP4m6JeBYx7dH1GH1SFarwD8CtPm26oU+FLC

SnKlRFEkRL8UVDTt+86DYcRKvp8Euwg=

=ebTK

-----END PGP SIGNATURE-----


  • A01:2021-Broken Access Control moves up from the fifth position; 94% of applications were tested for some form of broken access control. The 34 Common Weakness Enumerations (CWEs) mapped to Broken Access Control had more occurrences in applications than any other category.
  • A02:2021-Cryptographic Failures shifts up one position to #2, previously known as Sensitive Data Exposure, which was broad symptom rather than a root cause. The renewed focus here is on failures related to cryptography which often leads to sensitive data exposure or system compromise.
  • A03:2021-Injection slides down to the third position. 94% of the applications were tested for some form of injection, and the 33 CWEs mapped into this category have the second most occurrences in applications. Cross-site Scripting is now part of this category in this edition.
  • A04:2021-Insecure Design is a new category for 2021, with a focus on risks related to design flaws. If we genuinely want to “move left” as an industry, it calls for more use of threat modeling, secure design patterns and principles, and reference architectures.
  • A05:2021-Security Misconfiguration moves up from #6 in the previous edition; 90% of applications were tested for some form of misconfiguration. With more shifts into highly configurable software, it’s not surprising to see this category move up. The former category for XML External Entities (XXE) is now part of this category.
  • A06:2021-Vulnerable and Outdated Components was previously titled Using Components with Known Vulnerabilities and is #2 in the Top 10 community survey, but also had enough data to make the Top 10 via data analysis. This category moves up from #9 in 2017 and is a known issue that we struggle to test and assess risk. It is the only category not to have any Common Vulnerability and Exposures (CVEs) mapped to the included CWEs, so a default exploit and impact weights of 5.0 are factored into their scores.
  • A07:2021-Identification and Authentication Failures was previously Broken Authentication and is sliding down from the second position, and now includes CWEs that are more related to identification failures. This category is still an integral part of the Top 10, but the increased availability of standardized frameworks seems to be helping.
  • A08:2021-Software and Data Integrity Failures is a new category for 2021, focusing on making assumptions related to software updates, critical data, and CI/CD pipelines without verifying integrity. One of the highest weighted impacts from Common Vulnerability and Exposures/Common Vulnerability Scoring System (CVE/CVSS) data mapped to the 10 CWEs in this category. Insecure Deserialization from 2017 is now a part of this larger category.
  • A09:2021-Security Logging and Monitoring Failures was previously Insufficient Logging & Monitoring and is added from the industry survey (#3), moving up from #10 previously. This category is expanded to include more types of failures, is challenging to test for, and isn’t well represented in the CVE/CVSS data. However, failures in this category can directly impact visibility, incident alerting, and forensics.
  • A10:2021-Server-Side Request Forgery is added from the Top 10 community survey (#1). The data shows a relatively low incidence rate with above average testing coverage, along with above-average ratings for Exploit and Impact potential. This category represents the scenario where the security community members are telling us this is important, even though it’s not illustrated in the data at this time.  

Related Information