Experience

 
 
 
 
 

Cyber Security Consultant

Semi Government Entity

Mar 2023 – Present Abu Dhabi, UAE
 
 
 
 
 

Cyber Security Consultant

Realistic Security

Oct 2020 – Dec 2022 Algiers, Algeria
  • Leading client projects in various sectors: banking, oil & gas and insurance.
  • Perform infrastructure and application penetration tests across public and private networks.
  • Conduct phishing campaign simulations to test companies’ incident detection and response capabilities
  • Perform adversary emulation based on attacks from the MITRE ATT&CK framework.
  • Provide security assessment reports with recommended security fixes.
  • Conduct incident response and threat hunting.
  • Security solutions integration
 
 
 
 
 

Crypto Team Member

OpenMined

Apr 2020 – Sep 2020 Remote
  • Develop TenSEAL, a library for doing homomorphic encryption operations on tensors.
  • Doing research and experimentation on applying homomorphic encryption to deep learning.
 
 
 
 
 

Cyber Security Intern

Deloitte

Feb 2020 – Apr 2020 Algiers, Algeria
  • Perform web application assessments and network penetration testing.
  • Document and report findings, along with remediation recommendations and validation.
 
 
 
 
 

System Administrator

Realistic Security

May 2019 – Dec 2019 Remote
  • Build a penetration testing training lab.
  • Ensure proper security and configurations for the infrastructure for production servers.
  • Manage and maintain multiple virtual machines.
 
 
 
 
 

Cyber Security Intern

El Djazair Information Technology (ELIT)

Sep 2018 – Oct 2018 Algiers, Algeria
Performed WAF evasion and bypass tests on FortiWeb.

Recent Posts

Challenge details Event Challenge Category Angstrom CTF 2020 bookface PWN Description I made a new social networking service. …

Challenge details Event Challenge Category Points CSAW CTF Final 2019 defile PWN 100 Description wild handlock main btw nc …

Securinets CTF Quals 2019 - Special Revenge WriteUp Challenge details Event Challenge Category Points Solves Securinets CTF Quals 2019 …

Securinets CTF Quals 2019 - Stone Mining WriteUp Challenge details Event Challenge Category Points Solves Securinets CTF Quals 2019 …

Sharif CTF 8 - ElGamat WriteUp Challenge details Event Challenge Category Points Sharif CTF 8 ElGamat Crypto 200 Description ElGamal …

Projects

*

TenSEAL is a library for doing homomorphic encryption operations on tensors, built on top of Microsoft SEAL. It provides ease of use through a Python API, while preserving efficiency by implementing most of its operations using C++.

Malware Revealer is a malware classification framework, designed primarily for malware detection, it contains a modular toolset for feature extraction, as well as pre-trained models and a ready to use web API for making predictions.

OpenClass is a web app that promote information sharing through organized workshops.

ESI Linux is a linux distribution made for ESI-SBA ( Ecole supérieure d’informatique - Sidi Bel Abbes) students particularly, it provides all the necessary tools for their curriculum.

Presentations

Common Cryptographic Vulnerabilities in Applications

Practical workshop for anomaly hunting with Elastic stack

Introduction to SQL Injection.

Docker Key Concepts.