IE
Ismail Elderbazy
Vulnerability Researcher & Bug Bounty Hunter at Bug Bounty Hunter
Abu Dhabi, United Arab EmiratesWork Experience
UUST Organization
Oct 2023 - Apr 2024 -6 months
Russia
- Job Details:Participated in internal SOC operations by simulating attacks, analyzing real logs, supporting audits, and protecting network infrastructure. Contributed to both offensive testing and defensive controls during a 6-month internship.
Vulnerability Researcher & Bug Bounty Hunter
Bug Bounty Hunter
Sep 2023 - Present -1 yr, 9 months
- Job Details:Specialized in analyzing web APIs, business logic flaws, and misconfiguration weaknesses. Discovered and responsibly disclosed 20+ vulnerabilities through platforms like Bugcrowd, HackerOne, and Bi.Zone, targeting major organizations such as Yandex, VK, Ozon, and Tbank.
Education
Bachelor's Degree in Information Security
Ufa University of Science and Technology (UUST)Jan 2020 - Jan 2024 - 4 yr
Skills
- Active Directory
- TCP/IP
- Burp Suite
- Nmap
- Metasploit
- SIEM (Wazuh, ELK Stack, Splunk - Basic)
- Log Analysis & Event Correlation
- Alert Tuning
- Incident detection & response
- MITRE ATT&CK Mapping
View More
Languages
Arabic
FluentEnglish
BeginnerRussian
Beginner