This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:SymbianSyMoh

From OWASP
Revision as of 03:09, 17 April 2017 by SymbianSyMoh (talk | contribs)

Jump to: navigation, search

Mohamed Abdelbasset Elnouby is an Information Security Enthusiasm with 17 years of experience in Information Security field specifically Web Applications and Malwares. Working as a Mobile and Web Application Penetration Tester remotely and onsite helping a lot of major companies to protect their business and web applications, Interested in Automation and working on developing automated security systems and solutions, Helped building InfoSec solutions to be used during Software Development Life Cycle (SDLC). 

Passionate about Physical Security Assessment and Experienced in Information Security of different fields like IoT, Mobile, Constructions, Healthcare, Energy, Transportation, Education and Industrial Security.

Used to be a Guru Web/Desktop/Mobile Programmer which helped him in a way to understand the infrastructure of different types of applications and OWASPer.

An Active Bug Bounty Programs Participator and Web Application Vulnerabilities Hunter, Discovered lots of vulnerabilities differs in severity in lots of big companies like Facebook, Twitter, Google, Yahoo, Microsoft, Mozilla, Adobe, Sony, Apple, Samsung, Nokia, AT&T, T-Mobile, SoundCloud, Foursquare, Wordpress, Sony, Kaspersky, Symantec, F-Secure, Avira, Avast, AVG, Bit-Defender, GData, McAfee, TrendMicro, CNET, Ask.com, BBC, CNN, Freelancer, Mediafire, 4Shared, Box.com, BufferApp, Hootsuite, Eventbrite, Rapid7, Appcelerator, OpenText, Airbnb, Pocket App, iFixit and Bitcasa, Mailchimp, Sellfy and many more including a non-disclosed companies.