Ahmed Sherif (@_ahmadsherif)

Ahmed is a professional penetration tester with over 5 years of experience in penetration testing including but not limited to the web application, infrastructure, and mobile security testing. During his work, Ahmed occupied the role of penetration tester in various industries and companies helping the clients securing their applications and infrastructure. His main focus was not only on performing penetration tests but also the application security is an interest, working closely with the development teams starting from the design to the deployment of the solutions to advice on security manners.

Ahmed performed security tests for many high profile entities in the Middle East and Europe, Highly skilled hands-on application security assessment and development of security tools with a deep understanding of vulnerability management process and risk assessment.

In his spare time, he used to play CTF and discover vulnerabilities affecting different products. He has been acknowledged for his security findings in a different hall of fame of different vendors.

https://twitter.com/@_ahmadsherif

The speaker's profile picture

Sessions

11-30
15:40
30min
Building a Red Team in a complex environment
Ahmed Sherif (@_ahmadsherif)
The question which have been always asked, do we really need an offensive security team in our organisation?

In this presentation I'm going to talk about my journey of building-up the offensive security team at one of the biggest Dutch banks. What are the takeaways, approach, achievement and mistakes done during that journey.

Conference Hall
Dachsaal