SlideShare a Scribd company logo
Ahmad Mahmoud Abdelhay
Security Engineer
ahmadfcis1998@gmai.com 01062197942 Cairo,Egypt https://www.linkedin.com/in/ahmadmahmoud98/
https://github.com/YamatoEG
Summary
•
I am a recent graduate with expertise in penetration testing and web penetration.
•
I have a strong understanding of various tools and techniques used in the field, as well as experience in identifying
• and exploiting vulnerabilities. In addition to my technical skills
•
I am eager to apply my knowledge and experience to help secure organizations and their systems,
•
I am committed to continue learning and keep up to date with the latest vulnerabilities and techniques in the field.
•
I am looking for opportunities to work with experienced professionals and grow my career in Penetration Testing
Skills
Ethical Hacking
Kali Linux
Python
CTF PLAYER
API PENTESTING
Penetration Testing
operating systems, databases, and
network protocols
Bash
Bug Hunting
Experience
CyberTalents Bootcamp
•
Attended a 6-week intensive bootcamp covering foundational concepts in cyber security, including network
security,
•
cryptography, and ethical hacking.
•
Worked on practical assignments and projects to develop skills in threat modeling, vulnerability assessment, and
•
incident response.
•
Gained hands-on experience with industry-standard tools and techniques, including Wireshark, Nmap, and
•
Metasploit.
•
Collaborated with a diverse group of peers to tackle complex challenges and enhance problem-solving and
•
teamwork skills.
•
Participated in discussions and workshops with industry professionals to gain insights into real-world cyber security
•
challenges and best practices.
Security Engineer -Nano Degree Program
•
Identity and Access Management: Access Management,Mandatory Access Control
•
Application Security: Application Security Best Practices, Static Application Security Testing
•
Network Security: Firewall Configuration, Network Access Control Lists
•
Security Testing
API Pentesting
•
Successfully gained hands-on experience in identifying and exploiting API vulnerabilities through practical exercises
on two different vulnerable APIs, namely crAPI and vAPI.
•
Acquired specific, detailed tools, and techniques for analyzing, testing, and securing APIs during the course.
•
Developed skills in API reconnaissance, scanning, auditing JSON Web Tokens, performing authentication and
authorization attacks, and exploiting common API weaknesses like injection, mass assignment, and server-side
request forgery.
Certificates
EJPTV1 from Netriders Academy
Cyber Security Bootcamp Brought by Trend Micro
API Penetration Testing
Web Application Pentesting
Security Engineer -Nano Degree Program
Languages
Arabic English
Education
05/2022 Bachelor degree / Information Systems, Ain Shams University
Projects
Responding-to-a-Nation-State-Cyber-Attack-Project
Vulnerable Web Appilcation
Adversarial Resilience Assessing Infrastructure Security

More Related Content

Similar to MyResume.pdf

Building an AppSec Culture
Building an AppSec Culture Building an AppSec Culture
Building an AppSec Culture
Nirosh Jayaratnam
 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
yehyaibrahem2
 
IPNEC - Security Services
IPNEC - Security ServicesIPNEC - Security Services
IPNEC - Security Services
Abdus Saboor
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
Lucideus Tech
 
Ethical Hacking Workshop.pptx
Ethical Hacking Workshop.pptxEthical Hacking Workshop.pptx
Ethical Hacking Workshop.pptx
CS50Bootcamp
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
ITpreneurs
 
Karthik raja r task 7 i
Karthik raja r task 7 iKarthik raja r task 7 i
Karthik raja r task 7 i
karthikraja90173
 
Ethical Hacking Class
Ethical Hacking ClassEthical Hacking Class
Ethical Hacking Class
Laney Dale
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
Nazar Tymoshyk, CEH, Ph.D.
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
gcara4
 
OctaviusWaltonResume
OctaviusWaltonResumeOctaviusWaltonResume
OctaviusWaltonResume
Octavius Walton
 
EC-Council secure programmer. net
EC-Council secure programmer. netEC-Council secure programmer. net
EC-Council secure programmer. net
BOOSTurSKILLS
 
Ec-Council secure programmer. net
Ec-Council secure programmer. netEc-Council secure programmer. net
Ec-Council secure programmer. net
BOOSTurSKILLS
 
Software Security
Software SecuritySoftware Security
Software Security
Integral university, India
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
lior mazor
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
SoftServe
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
Anne Oikarinen
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
Abu Sadat Mohammed Yasin
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
David Lindner
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 

Similar to MyResume.pdf (20)

Building an AppSec Culture
Building an AppSec Culture Building an AppSec Culture
Building an AppSec Culture
 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
 
IPNEC - Security Services
IPNEC - Security ServicesIPNEC - Security Services
IPNEC - Security Services
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 
Ethical Hacking Workshop.pptx
Ethical Hacking Workshop.pptxEthical Hacking Workshop.pptx
Ethical Hacking Workshop.pptx
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
 
Karthik raja r task 7 i
Karthik raja r task 7 iKarthik raja r task 7 i
Karthik raja r task 7 i
 
Ethical Hacking Class
Ethical Hacking ClassEthical Hacking Class
Ethical Hacking Class
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
OctaviusWaltonResume
OctaviusWaltonResumeOctaviusWaltonResume
OctaviusWaltonResume
 
EC-Council secure programmer. net
EC-Council secure programmer. netEC-Council secure programmer. net
EC-Council secure programmer. net
 
Ec-Council secure programmer. net
Ec-Council secure programmer. netEc-Council secure programmer. net
Ec-Council secure programmer. net
 
Software Security
Software SecuritySoftware Security
Software Security
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 

Recently uploaded

原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
atwvhyhm
 
labb123456789123456789123456789123456789
labb123456789123456789123456789123456789labb123456789123456789123456789123456789
labb123456789123456789123456789123456789
Ghh
 
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
pxyhy
 
一比一原版(QU毕业证)皇后大学毕业证如何办理
一比一原版(QU毕业证)皇后大学毕业证如何办理一比一原版(QU毕业证)皇后大学毕业证如何办理
一比一原版(QU毕业证)皇后大学毕业证如何办理
yuhofha
 
lab.123456789123456789123456789123456789
lab.123456789123456789123456789123456789lab.123456789123456789123456789123456789
lab.123456789123456789123456789123456789
Ghh
 
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
yuhofha
 
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdfRECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
AlessandroMartins454470
 
Leadership Ambassador club Adventist module
Leadership Ambassador club Adventist moduleLeadership Ambassador club Adventist module
Leadership Ambassador club Adventist module
kakomaeric00
 
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptxStatus of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
MuhammadWaqasBaloch1
 
5 Common Mistakes to Avoid During the Job Application Process.pdf
5 Common Mistakes to Avoid During the Job Application Process.pdf5 Common Mistakes to Avoid During the Job Application Process.pdf
5 Common Mistakes to Avoid During the Job Application Process.pdf
Alliance Jobs
 
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
pxyhy
 
0624.speakingengagementsandteaching-01.pdf
0624.speakingengagementsandteaching-01.pdf0624.speakingengagementsandteaching-01.pdf
0624.speakingengagementsandteaching-01.pdf
Thomas GIRARD BDes
 
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
taqyea
 
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
dsnow9802
 
Resumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying OnlineResumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying Online
Bruce Bennett
 
Job Finding Apps Everything You Need to Know in 2024
Job Finding Apps Everything You Need to Know in 2024Job Finding Apps Everything You Need to Know in 2024
Job Finding Apps Everything You Need to Know in 2024
SnapJob
 
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
pxyhy
 
thyroid case presentation.pptx Kamala's Lakshaman palatial
thyroid case presentation.pptx Kamala's Lakshaman palatialthyroid case presentation.pptx Kamala's Lakshaman palatial
thyroid case presentation.pptx Kamala's Lakshaman palatial
Aditya Raghav
 
Introducing Gopay Mobile App For Environment.pptx
Introducing Gopay Mobile App For Environment.pptxIntroducing Gopay Mobile App For Environment.pptx
Introducing Gopay Mobile App For Environment.pptx
FauzanHarits1
 
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
2zjra9bn
 

Recently uploaded (20)

原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
原版制作(RMIT毕业证书)墨尔本皇家理工大学毕业证在读证明一模一样
 
labb123456789123456789123456789123456789
labb123456789123456789123456789123456789labb123456789123456789123456789123456789
labb123456789123456789123456789123456789
 
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
一比一原版(SFU毕业证)西蒙弗雷泽大学毕业证如何办理
 
一比一原版(QU毕业证)皇后大学毕业证如何办理
一比一原版(QU毕业证)皇后大学毕业证如何办理一比一原版(QU毕业证)皇后大学毕业证如何办理
一比一原版(QU毕业证)皇后大学毕业证如何办理
 
lab.123456789123456789123456789123456789
lab.123456789123456789123456789123456789lab.123456789123456789123456789123456789
lab.123456789123456789123456789123456789
 
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
 
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdfRECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
 
Leadership Ambassador club Adventist module
Leadership Ambassador club Adventist moduleLeadership Ambassador club Adventist module
Leadership Ambassador club Adventist module
 
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptxStatus of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
Status of Women in Pakistan.pptxStatus of Women in Pakistan.pptx
 
5 Common Mistakes to Avoid During the Job Application Process.pdf
5 Common Mistakes to Avoid During the Job Application Process.pdf5 Common Mistakes to Avoid During the Job Application Process.pdf
5 Common Mistakes to Avoid During the Job Application Process.pdf
 
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
 
0624.speakingengagementsandteaching-01.pdf
0624.speakingengagementsandteaching-01.pdf0624.speakingengagementsandteaching-01.pdf
0624.speakingengagementsandteaching-01.pdf
 
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
一比一原版布拉德福德大学毕业证(bradford毕业证)如何办理
 
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
Jill Pizzola's Tenure as Senior Talent Acquisition Partner at THOMSON REUTERS...
 
Resumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying OnlineResumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying Online
 
Job Finding Apps Everything You Need to Know in 2024
Job Finding Apps Everything You Need to Know in 2024Job Finding Apps Everything You Need to Know in 2024
Job Finding Apps Everything You Need to Know in 2024
 
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
一比一原版(UBC毕业证)不列颠哥伦比亚大学毕业证如何办理
 
thyroid case presentation.pptx Kamala's Lakshaman palatial
thyroid case presentation.pptx Kamala's Lakshaman palatialthyroid case presentation.pptx Kamala's Lakshaman palatial
thyroid case presentation.pptx Kamala's Lakshaman palatial
 
Introducing Gopay Mobile App For Environment.pptx
Introducing Gopay Mobile App For Environment.pptxIntroducing Gopay Mobile App For Environment.pptx
Introducing Gopay Mobile App For Environment.pptx
 
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
官方认证美国旧金山州立大学毕业证学位证书案例原版一模一样
 

MyResume.pdf

  • 1. Ahmad Mahmoud Abdelhay Security Engineer ahmadfcis1998@gmai.com 01062197942 Cairo,Egypt https://www.linkedin.com/in/ahmadmahmoud98/ https://github.com/YamatoEG Summary • I am a recent graduate with expertise in penetration testing and web penetration. • I have a strong understanding of various tools and techniques used in the field, as well as experience in identifying • and exploiting vulnerabilities. In addition to my technical skills • I am eager to apply my knowledge and experience to help secure organizations and their systems, • I am committed to continue learning and keep up to date with the latest vulnerabilities and techniques in the field. • I am looking for opportunities to work with experienced professionals and grow my career in Penetration Testing Skills Ethical Hacking Kali Linux Python CTF PLAYER API PENTESTING Penetration Testing operating systems, databases, and network protocols Bash Bug Hunting Experience CyberTalents Bootcamp • Attended a 6-week intensive bootcamp covering foundational concepts in cyber security, including network security, • cryptography, and ethical hacking. • Worked on practical assignments and projects to develop skills in threat modeling, vulnerability assessment, and • incident response. • Gained hands-on experience with industry-standard tools and techniques, including Wireshark, Nmap, and • Metasploit. • Collaborated with a diverse group of peers to tackle complex challenges and enhance problem-solving and • teamwork skills. • Participated in discussions and workshops with industry professionals to gain insights into real-world cyber security • challenges and best practices. Security Engineer -Nano Degree Program • Identity and Access Management: Access Management,Mandatory Access Control • Application Security: Application Security Best Practices, Static Application Security Testing • Network Security: Firewall Configuration, Network Access Control Lists • Security Testing API Pentesting • Successfully gained hands-on experience in identifying and exploiting API vulnerabilities through practical exercises on two different vulnerable APIs, namely crAPI and vAPI. • Acquired specific, detailed tools, and techniques for analyzing, testing, and securing APIs during the course. • Developed skills in API reconnaissance, scanning, auditing JSON Web Tokens, performing authentication and authorization attacks, and exploiting common API weaknesses like injection, mass assignment, and server-side request forgery.
  • 2. Certificates EJPTV1 from Netriders Academy Cyber Security Bootcamp Brought by Trend Micro API Penetration Testing Web Application Pentesting Security Engineer -Nano Degree Program Languages Arabic English Education 05/2022 Bachelor degree / Information Systems, Ain Shams University Projects Responding-to-a-Nation-State-Cyber-Attack-Project Vulnerable Web Appilcation Adversarial Resilience Assessing Infrastructure Security