Nidaul Muiz Aufa

Senior Security Analyst - Team Lead at Horangi

Nidaul Muiz Aufa has a comprehensive work experience in the field of cybersecurity and information technology. Nidaul Muiz began their career in 2015 as an Information Technology Support Specialist at ID-SIRTII/CC, where they were responsible for supporting the development and maintenance of applications, particularly in database systems and the development of an Intrusion Detection System (IDS).

In 2016, Nidaul joined PT. XIRKA DAMA PERSADA as a SOC & DRC Consultant, focusing on enhancing the TNI's resilience to cyber development. Nidaul Muiz mentored and prepared human resources, as well as developed Standard Operational Procedures (SOPs) to improve cyber operations. Nidaul Muiz also contributed to the establishment of a data center that complies with ISO 27001 for the Ministry of Defense (Kemhan).

Nidaul's expertise led him to Badan Siber dan Sandi Negara in 2018, where they worked as a System Analyst. Nidaul Muiz used their skills to analyze systems and provide recommendations for improvement. Nidaul Muiz remained in this role until 2019.

From 2020 to 2022, Nidaul served as an Insiden Responder and CSIRT Specialist at Badan Siber dan Sandi Negara. In this position, they handled incidents and responded to cybersecurity threats, further enhancing their knowledge and skills.

Most recently, in June 2022, Nidaul joined Horangi Cyber Security as a Cybersecurity Analyst, specializing in Incident Handling & Response. This role allows him to utilize their expertise in managing and resolving cybersecurity incidents.

Overall, Nidaul Muiz Aufa has demonstrated a strong dedication to the field of cybersecurity and has gained valuable experience in various roles, including incident response, system analysis, and consulting.

Nidaul Muiz Aufa holds a Master's degree in Information Network Security Management from the University of Indonesia, which they obtained from 2018 to 2021. Prior to that, they completed their Bachelor's degree in Engineering Physics/Applied Physics from Universitas Jenderal Soedirman from 2009 to 2014. Nidaul Muiz'shigh school education was completed at SMA Negeri 1 Slawi, where they pursued studies in Science from 2006 to 2009.

In addition to their formal education, Nidaul Muiz Aufa has obtained various certifications to enhance their expertise in the field of cybersecurity. These certifications include:

- ISO/IEC 27001 Information Security Associate from SkillFront, obtained in March 2023.

- API Penetration Testing - Certificate of Completion from APIsec University, obtained in February 2023.

- Foundation Level Threat intelligence Analyst from arcX, obtained in February 2023.

- Intermediate Breach & Attack Simulation from AttackIQ, obtained in January 2023.

- Emulation Planning for Purple Teams from AttackIQ, obtained in December 2022.

- Extending ATT&CK with ATT&CK Workbench from AttackIQ, obtained in December 2022.

- Intermediate MITRE ATT&CK from AttackIQ, obtained in December 2022.

- Intermediate Purple Teaming from AttackIQ, obtained in December 2022.

- Security Leadership from AttackIQ, obtained in December 2022.

- Strategic Cybersecurity Management from AttackIQ, obtained in December 2022.

- Threat Alignment for Purple Teams from AttackIQ, obtained in December 2022.

- Application of ATT&CK Navigator from AttackIQ, obtained in May 2022.

- Foundations of Breach & Attack Simulation from AttackIQ, obtained in May 2022.

- Foundations of Purple Teaming from AttackIQ, obtained in May 2022.

- Intro to FIN6 Emulation Plans from AttackIQ, obtained in May 2022.

- MITRE ATT&CK from AttackIQ, obtained in May 2022.

- Uniting Threat and Risk Management with NIST 800-53 & MITRE ATT&CK from AttackIQ, obtained in May 2022.

- Foundations of Operationalizing MITRE ATT&CK from AttackIQ, obtained in April 2022.

- Remote Work Professional Certification - RWPC™ from CertiProf, obtained in March 2023.

- Proofpoint Certified Security Awareness Specialist 2023 from Proofpoint, obtained in July 2023.

Links