About Me...

My name is Amal, and I am a cybersecurity researcher currently working as a Security Analyst. I specialize in application security and am deeply committed to advancing my career in this field. My expertise lies in identifying and resolving security vulnerabilities, which I approach with a strong passion for continuous learning. I engage in hands-on projects, collaborative efforts, and cutting-edge research to stay at the forefront of the industry.

In my role as a Security Analyst, I focus on analyzing and fortifying applications to protect them from potential threats. My work involves not only technical skills but also effective communication, which ensures smooth collaboration with team members and adaptability in fast-paced environments.

I have consistently excelled in Capture The Flag (CTF) challenges, which showcase my ability to tackle complex security problems both independently and as part of a team. My goal is to contribute meaningfully to the cybersecurity field, leveraging my skills and experience to drive progress and innovation.

Work Experience

Security Analyst : HackIt Technology and Adversary Solutions

Skills 🛠

  1. Web Application Testing
  2. Network PT
  3. Linux
  4. CTF

How to reach me 📫