Default Avatar
Candidate Name
IT Digital Workspace Engineer
Indonesia
Summary

Dear HR / Recruiters,

I am writing to express my strong interest in a Cybersecurity position in a corporation. I am confident that my 17 years of expertise would be able to make an impact that matters for your clients and your company.

Currently, I have received an invitation for my subclass visa 191 from New South Wales state and am waiting for the visa result.

Furthermore, I have obtained an OSCP+ certification, which I believe will enhance my confidence in my skills and expertise. Outside of work, cybersecurity penetration testing has been a longstanding hobby of mine, allowing me to stay up-to-date with the latest attack techniques and security tools.

Identifying and mitigating cyber risks by assessing systems, networks, and applications for vulnerabilities resonates with my passion.

I want to live and breathe in IT Cyber Security, and your job position, job tasks, and roles align with my goal as a Professional Cyber Security Expert.

I look forward to this opportunity in Melbourne, where I can bring this drive as well as my commitment to the corporation.

I am eager to bring my skills as well as develop opportunities to gain more skills and growth in the IT Cyber Security field, where my passion for cybersecurity can thrive and grow.

Thank you for considering my application. I look forward to the possibility of contributing to your mission and further discussing how my background and ambitions align with you.

Warm Regards,

Tjenarvi

Work experience
01/07/2016
01/09/2024
APAC Regional IT Operations
01/07/2010
01/07/2016
IT Engineer
Education & certifications
01/07/2002
01/07/2004
Bachelor
Information Technology
04/11/2025
04/11/2025
Diploma
Computing
Qualification verified
Open to relocate
Skills
Cybersecurity Information Security Network Security Penetration Testing Ethical Hacking Vulnerability Assessment ISO 27001 Kali Linux Metasploit Burp Suite Wireshark Nmap Python Scripting Automation Social Engineering Defense Security Assessments Security Integration Security Testing Security Research

You need to log in as an employer to view full candidate details.