Maximillian Arthur Ardi Prakoso

Cyber Security Consultant (Devsecops) at Horangi

Maximilian Arthur Ardi Prakoso's work experience includes roles as a Cyber Security Consultant (Devsecops) at Horangi Cyber Security since September 2022, a Security Engineer at FAZZ Financial Group from October 2021 to September 2022, a Vulnerability Assessment and Penetration Testing professional for the Kementerian Komunikasi dan Informatika Republik Indonesia from October 2021 to December 2021, a Security Engineer at PT. Biru Amreta Trisna from April 2021 to October 2021, and a participant in a Web Penetration Testing Project at Cilsy Fiolution in June 2021.

Maximillian Arthur Ardi Prakoso began their education journey in 2016 when they attended SMAK Frateran Surabaya, where they pursued unspecified field of study. Maximillian Arthur Ardi completed their high school education at this institution in 2018.

In 2018, Prakoso enrolled at President University and pursued a Bachelor's degree in Teknologi Informasi. Maximillian Arthur Ardi spent four years at the university, graduating in 2022.

While studying at President University, Prakoso also participated in a Cyber Security Bootcamp at Sekolah Hacker from 2020 to 2021. This bootcamp provided him with additional knowledge and skills in the field of cybersecurity.

In terms of certifications, Prakoso obtained several credentials to enhance their cybersecurity expertise. In January 2021, they completed the Advent of Cyber 2020 program offered by TryHackMe. Maximillian Arthur Ardi also obtained the Cyber Security Foundation Professional Certificate (CSFPC™) from CertiProf during the same month.

Later, in July 2021, Prakoso earned the EC-Council Certified Ethical Hacker certification and became a Stellar Cyber Certified Associate. These achievements further strengthened their competence in the cybersecurity domain.

In 2022, Prakoso acquired the title of Certified DevSecOps Professional (CDP) from Practical DevSecOps, demonstrating their expertise in secure coding practices. Additionally, in March 2023, they obtained the Certified Red Team Professional certification from Altered Security.

Furthermore, Prakoso obtained a certification in Python from HackerRank, and a Problem Solving (Basic) certification from the same institution. However, the specific dates of these certifications are not provided.

Overall, Maximillian Arthur Ardi Prakoso pursued a Bachelor's degree in Teknologi Informasi from President University, complemented their education with a Cyber Security Bootcamp at Sekolah Hacker, and obtained various valuable certifications to enhance their knowledge and skills in the cybersecurity field.

Links

Timeline

  • Cyber Security Consultant (Devsecops)

    September, 2022 - present

View in org chart