This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:SymbianSyMoh

From OWASP
Jump to: navigation, search

Mohamed Abdelbasset Elnouby is an Information Security and Cyber Security enthusiastic with experience in the field since Y2K focusing mainly on Application Security, Penetration Testing and Malware Analysis. Working as a Mobile, Thick-Client/Desktop and Web Application Penetration Tester remotely and onsite helping a lot of major companies to protect their businesses, Interested in Automation and working on two upcoming biggest security automation projects regarding automating security testing and OSINT which both can be used during Software Development Life Cycle (SDLC), RedTeamer and OWASPER.  

Passionate about physical security testing, assessments and have a very good knowledge in Information Security of different fields like IoT, Constructions, Healthcare, Energy, Transportation, Education and Industrial Security.

Used to be a guru web, desktop and mobile developer which helped him in understand the infrastructure of what behind the scenes.

Participated in bug bounty programs and used to be full-timer web application vulnerabilities hunter, Discovered several vulnerabilities differs in severity in a lot of big companies like but not limited to Facebook, Twitter, Google, Yahoo, Microsoft, Mozilla, Adobe, Sony, Apple, Samsung, Nokia, AT&T, T-Mobile, SoundCloud, Foursquare, Wordpress, Sony, Kaspersky, Symantec, F-Secure, Avira, Avast, AVG, Bit-Defender, GData, McAfee, TrendMicro, CNET, Ask.com, BBC, CNN, Freelancer, Mediafire, 4Shared, Box.com, BufferApp, Hootsuite, Eventbrite, Rapid7, Appcelerator, OpenText, Airbnb, Pocket App, iFixit and Bitcasa, Mailchimp, Sellfy and more including some non-disclosed companies.