Mohamed Badawy

Cyber Security Engineer at iSec

Abdelfattah Ibrahim

Cyber Security Engineer at iSec

Mobile Applications Penetration Testing

Introduction to Mobile Applications Penetration Testing

This workshop will take you through the basics of Android and iOS apps penetration testing, it will teach you how to preform basic of Reverse Engineering, performing static and dynamic analysis, and identifying most known vulnerabilities that mobile application faces..

Mohamed has been in cybersecurity field for the past four years. He occupied a position at Fawry banking and payment technology services as cybersecurity engineer.

Recently, joined iSec and specialized in performing web, mobile applications and network penetration testing.

He holds some multiple related certifications like: eCPPT, eWPTXv2, eMAPT, eWPT, eJPT, OSWP, ECSA, and CEH.  Mohamed also studied computer science in the British university in Egypt.

Mohamed is currently focusing in source code review area to came across all applications testing fields

Mobile Applications Penetration Testing

Introduction to Mobile Applications Penetration Testing

This workshop will take you through the basics of Android and iOS apps penetration testing, it will teach you how to preform basic of Reverse Engineering, performing static and dynamic analysis, and identifying most known vulnerabilities that mobile application faces..

Abdelfattah, Cyber Security Engineer and Penetration tester with more than 3 years in the cyber security field, specialized in web, mobile applications penetration testing.

Education: Bachelor of Computer Science, Arab Open University

Certificates: eWPTXv2

TOP