Interview with Cyber Security Talent: Nay Min Htet

Cybersecurity/ Ethical Hacking/ Bounty Hunting have been capturing the hearts of young talents in Myanmar.  Today, YEHG is wholeheartedly proud to feature a  cybersecurity talent, Nay Min Htet.


______________________________


 

1. A little bit about yourself

My name is Nay Min Htet, and I am working as a Cyber Security Specialist. I love exploring systems to gain a better understanding of how they operate, and how security loopholes in the systems can be exploited. I currently hold OSCP, CREST CRT and CPSA certifications.



2. What made you become obsessed with Cybersecurity?

Curiosity has always been a driving force since I took up Cybersecurity. I stumbled upon web application flaws such as SQLi and XSS a few years ago. I couldn't help but wonder why it happened, and wanted to find out about it. So yes, it all started with a single quote (').



3. Please share how you achieved OSCP.

There are lots of articles out there mentioning how one should prepare for the OSCP cert. My approach was not so different so I will keep it short, I TRIED HARDER! :)

 

4. How do you foresee yourself in the next couple of years?

I will still be the one who is desperately hungry and thirst for knowledge.

 

5. What do you like to tell about anyone pursuing Cybersecurity?

I still remember those days I started diving into the world of Cybersecurity. The community was not that strong in Myanmar. I would blindly follow random articles on the Internet without even understanding why "a' or 1=1 -- -" worked. Internet connection was absolutely terrible; even accessing a single web page took minutes (at least for me). In addition, I completely had no idea how one could earn a living as a penetration tester. Nevertheless, things are completely different these days. Thanks to the seniors who often contribute back to the community by organizing CTF events and security conferences, for example BSides Myanmar, newcomers now get direct exposure to security professionals who are always willing to lend a hand, not just for the technical stuff, but for the career path.
 

6. Please share how we can follow you in social networks. 

Just ping me on Linkedin: https://www.linkedin.com/in/n-m-htet/

Popular posts from this blog

CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities

Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities (CVE-2012-0872)