Story of a Penetration Tester, Ko Sai Tin Htun Naing

This time, we reached out to Ko Sai Tin Htun Naing for sharing how he managed to get on to his long-desired security career.

-------


My name is Sai Tin Htun Naing and formerly known as Infofreakz by the handle. I started my IT career in 2002 as a Web Designer. I then worked as a  Web Developer and  System Administrator. Currently, I’m working as a Penetration Tester.

Over a decade ago, I was working as a web developer when I started to notice the term “Hacking”. Then, I was really curious about this term, “Hacking” (We used this term at that time) and started to study about the Web Hacking. But unfortunately, I was not able to follow my hobbies anymore due to several situations and need to hunt the money for several years and then, resulting me to keep away from the security field.

In 2017, I decided to switch my career as a Pentester and then, I noticed that I need proof that I’m eligible to get a place in this field. I noticed that the best way is to get a professional certificate which is demanded in the field.

 So, I decided to sit the OSCP certificate as it’s the best entry-level certificate to prove that we have sufficient skills in penetration testing to enter the Pentesting industry. I started to prepare and studied the course and then, I sat my OSCP as my first attempt in December 2017 and I failed. Then, I sat again in March 2018 and I passed the exam.

After that, I got a chance to join the security field as a pentester and working as a pentester until right now. I’m currently practising for CPSA and hope to get it before the end of this year.

 If anyone likes to contact me, please reach me at:

https://www.linkedin.com/in/sai-tin-htun-naing-579427bb/

Popular posts from this blog

CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities

Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities (CVE-2012-0872)