Ahmed Abbas
Security consultant at Secura B.V

Ahmed Abbas

Security consultant at Secura B.V

SPEAKER BIO

Ahmed is a Security consultant that works on various offensive security engagements, such as external, internal, web application, and API penetration testing, as well as red teaming.

He enjoys researching, learning, and finding bugs on security platforms like Synack and BugCrowd, where he has achieved multiple recognitions and hall of fame listings. He have earned several certifications in the field of cybersecurity, including eCPTX, eWAPTX, OSEP, CRTL, CRTO, OSWP, and CRTP and also has discovered and reported two 0-day vulnerabilities, CVE-2020-24208 and CVE-2021-33679

DISCUSSION TOPIC

Red Team war stories

Gather around the campfire, it’s time for stories from some red team adventures!

Our speakers have seen the good, the bad, and the ugly on their deployments, and they’re here to share their encounters with different clients, countermeasures and also pitfalls.

So take a deep dive with us and see firsthand how red team operators gain access to this network, social engineered their way into this client, or bypass that countermeasure.

Diamond

Platinum

Gold

Silver

Supporters

Secure Your Spot

Explore the ticketing options available and book your spot today.