Khalid Abdulmejid, Developer in Istanbul, Turkey
Khalid is available for hire
Hire Khalid

Khalid Abdulmejid

Verified Expert  in Engineering

Cyber Security Developer

Location
Istanbul, Turkey
Toptal Member Since
November 4, 2022

Khalid is an application security specialist with two years of experience in penetration testing, with an additional background as a threat-intelligence analyst. His expertise encompasses penetration testing web applications, APIs and AWS. Khalid uses his background in open-source intelligence to aid in penetration testing engagements. He dedicates his extra time to self-improvement and aids his community with his experiences working toward an offensive security web expert (OSWE) certification.

Portfolio

BGA Security
Burp Suite, Kali Linux, Security, APIs, Application Security, Python 3, Bash...
SOCRadar Cyber Intelligence
Open-source Intelligence (OSINT), Vulnerability Management, Threat Intelligence...

Experience

Availability

Part-time

Preferred Environment

Windows 10, Kali Linux, Burp Suite, Visual Studio Code (VS Code), Python 3

The most amazing...

...thing I'm proud of using is my fast thinking and efficiency with Azure to discover critical vulnerabilities that gave access to the client's database backups.

Work Experience

Web Application Penetration Tester

2021 - PRESENT
BGA Security
  • Facilitated testing at tens of financial companies, banks, and educational institutions using penetration testing.
  • Worked with clients to determine their requirements from the test.
  • Conducted application security testing and manual testing with Burp Suite and OWASP Zed Attack Proxy (ZAP). Coordinated with teams to mitigate or patch vulnerabilities.
  • Carried out remote testing of clients' applications or onsite testing of their applications in the local infrastructure to expose weaknesses in security.
  • Documented vulnerabilities and worked with engineering teams to remediate vulnerabilities.
  • Advised on methods to fix of lower security risks to systems.
Technologies: Burp Suite, Kali Linux, Security, APIs, Application Security, Python 3, Bash, PHP, CodeIgniter, JavaScript, SQL, Vulnerability Assessment, Penetration Testing

Cyber Threat Intelligence Analyst

2020 - 2022
SOCRadar Cyber Intelligence
  • Utilized threat intelligence to mitigate any potential data threats and defend data.
  • Compiled reports which identified ways for organizations to pinpoint and prepare them for potential threats.
  • Identified an organization's security vulnerabilities and pinpointed indicators of compromise (IOC).
  • Maintained current knowledge of the voluminous amount and types of cyber threats.
  • Communicated potential threats that could harm an organization's growth, reputation, and financial stability.
Technologies: Open-source Intelligence (OSINT), Vulnerability Management, Threat Intelligence, Automation, Shell Scripting, Cybersecurity

Vulnerable Web Application

https://github.com/shellbr3ak
Built a vulnerable web application to practice secure coding and posted it on GitHub so other web penetration testers could clone and practice web attacks. The intent for the project was to be continuously under development as there would be the addition of new labs as I see and learn new scenarios in my daily job. It is an ongoing project.
2017 - 2021

Bachelor's Degree in Computer Engineering

Suleyman Demirel University - Isparta, Turkey

NOVEMBER 2021 - PRESENT

eWPTXv2 Certification - eLearnSecurity Web application Penetration Tester eXtreme

eLearn Security

APRIL 2021 - APRIL 2024

Certified Threat Intelligence Analyst (CTIA)

EC-Council

Platforms

Kali Linux, Burp Suite, Visual Studio Code (VS Code)

Languages

Python 3, Bash, PHP, JavaScript, SQL

Frameworks

CodeIgniter

Paradigms

Penetration Testing, Automation

Industry Expertise

Cybersecurity

Other

Application Security, Vulnerability Assessment, Open-source Intelligence (OSINT), Vulnerability Management, Threat Intelligence, Shell Scripting, WAF Bypass, Threat Modeling, Networks, Programming, Information Security, Security, APIs

Collaboration That Works

How to Work with Toptal

Toptal matches you directly with global industry experts from our network in hours—not weeks or months.

1

Share your needs

Discuss your requirements and refine your scope in a call with a Toptal domain expert.
2

Choose your talent

Get a short list of expertly matched talent within 24 hours to review, interview, and choose from.
3

Start your risk-free talent trial

Work with your chosen talent on a trial basis for up to two weeks. Pay only if you decide to hire them.

Top talent is in high demand.

Start hiring