About

About

Nguyễn Tất Đạt

Contact

2sob.3r0th3rcc@gmail.com

0946772034

https://www.linkedin.com/in/nguyentatdat/

Experience

VNCERT/CC

  • Position: Blue Team - Incident Response.
  • Work experience: 6/2023
  • Responsibilities: Conduct research on security policies, safety procedures for organizations, perform digital forensics based on NIST tools on Windows.

Skills

Coding Basic

C, C++, Python, PowerShell, Bash

Tools

Burp Suite, Nmap, SQLmap, Wireshark, Snort, Splunk, Volatility, IDA, Auditd, ffmpeg, zsteg, dig, Kali Linux,…

Achievements and Certificates

  • Cisco Certified Network Associate Security (CCNA)
  • ASEAN Student Contest on Information Security
  • 3st Online Player - CTF Gitex Hacking Workshop 2023
  • Pre Security - TryHackMe
  • Introduction to Cyber Security - TryHackMe
  • Complete Beginner - TryHackMe

Education

University of Information Technology

2022 - …

Alt Text