Interview with Cyber Security Talent: Chan Nyein Wai

Cybersecurity/ Ethical Hacking/ Bounty Hunting have been capturing the hearts of young talents in Myanmar.  YEHG is wholeheartedly proud to feature a  cybersecurity talent, Chan Nyein Wai.


______________________________

 


 

 

 1. A little bit about yourself

I am the one who interested about cyber security and technology.I like helping people , company and want  to make the internet a safer place. My name is Chan Nyein Wai. I am 19 years old and I am currently working as an associate in BIM Cybersecurity.  I am also learning Chinese language for Bachelor Degree in YUFL as 3rd year student.

 

2. What made you become obsessed with Cyber Security?


I always interested in technology since I was young.When I started learning about cyber security , I wasted a lot of time on only one vulnerability like SQL injection. At first, I was doing it for fun but a small piece of advice from my friends changed my career.



3. Please share how you achieved fantastic achievements.

 

I currently hold OSCP and ECPPT certifications. Before I do oscp and ECPPT, I was playing hack the box. and vulnhub I solved a lot of boxes and challenges. Then when I do ECPPT and OSCP , it was really easy for me . There are also really cool people who helped me and inspired me  in my journey. Well I can't list  a lot , so I will list some of the people.Ko Nay Myat Min , Ko Sai Wynn Myat , Ko Aung Kyaw Phyo , Ko Ye Yint Min Thu Htut  , nahamsec , zachary and my boys sniper and eternal who really helped me a lot and they gave me ton of advices and always answer when I ask questions. I do bug bounty as well for fun and got some bounties , also bug bounty community is really awesome and supportive. Me and my team won 3rd place in Myanmar Cyber Security Challenge 2019 Open Level.

The main guidance I got was from hack the box ,vulnhub, pentesterlab , pentester academy , port swigger , some books, youtube videos and blogs.



4. How do you foresee yourself in the next couple of years?


I am currently fall in love with bug bounty. My  current goal is to make money with that , helping companies , collaborate with other security researchers, gaining experience from it. and support the community.I came from pen testing and doing bug bounty is really cool. I gained a lot of experience and creative thinking from doing bug bounty. Although , my main goal is to get a job in Colorado Denver or boulder in U.S.


5. What do you like to tell about anyone pursuing Cybersecurity?

Well, it is the great time to get into it. There are ton of resources and a lot of people are sharing their experiences and knowledge. By taking advantage of COVID free time, you can learn many of stuffs. The thing I want to recommend is to start learning from basic and try to understand how it works.


6. Please share how we can follow you in social networks.

Please follow me via LinkedIN: https://www.linkedin.com/in/chan-nyein-w-895177201/


Popular posts from this blog

Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities (CVE-2012-0872)

Jcow CMS 4.x:4.2 <= , 5.x:5.2 <= | Arbitrary Code Execution