Profile cover photo
You're now following
Error following user.
This user does not allow users to follow them.
You are already following this user.
Your membership plan only allows 0 follows. Upgrade here.
Successfully unfollowed
Error unfollowing user.
You have successfully recommended
Error recommending user.
Something went wrong. Please refresh the page and try again.
Email successfully verified.
User Avatar
$80 USD / hour
Flag of SAUDI ARABIA
$80 USD / hour
It's currently 8:20 PM here
Joined September 4, 2021
0 Recommendations

Abdulmohsen M.

@gsec265

verified.svg
0.0 (0 reviews)
1.4
1.4
100%
100%
$80 USD / hour
Flag of SAUDI ARABIA
$80 USD / hour
100%
Jobs Completed
N/A
On Budget
N/A
On Time
N/A
Repeat Hire Rate

Senior Digital Forensics and Incident Response

Digital forensics Incident response Malware Analyst Network forensics specialist GRC Officer Data Recovery Documents Support

Contact Abdulmohsen M. about your job

Log in to discuss any details over chat.

Reviews

Changes saved
No reviews to see here!

Experience

Senior Digital Forensics and Incident Response

DForensics
Nov 2018 - Present
Working as a senior DFIR consultant responding to incident and conducting digital forensics investigation

Education

Computer Forensics

De Montfort University, United Kingdom 2012 - 2016
(4 years)

Qualifications

Red Teaming Creativity

FireEye
2020
Trained to simulate threat actor cyber attack. Developing malicious software to go undetected in order to test your Security Operation Center capability. Stealth reconnaissance to find ways to enter your organization. This is all done by ethical with professionalism in place.

GIAC Reverse Engineering Malware

Global Information Assurance Certification
2020
Exam Certification Objectives: Analysis of Malicious Document Files Analyzing Protected Executables Analyzing Web-Based Malware Common Windows Malware Characteristics in Assembly In-Depth Analysis of Malicious Browser Scripts In-Depth Analysis of Malicious Executables Malware Analysis Using Memory Forensics Malware Code and Behavioral Analysis Windows Assembly Code Concepts for Reverse-Engineering

GIAC Certified Forensics Analyst

Global Information Assurance Certification
2020
Exam Certification Objectives: Enterprise Environment Incident Response File System Timeline Artifact Analysis Identification of Malicious System and User Activity Identification of Normal System and User Activity File System Timeline Forensics Volatile Data Forensics NTFS Artifact Analysis Volatile Data Artifact Analysis of Malicious Events Volatile Data Artifact Analysis of Windows Events Windows Artifact Analysis

Contact Abdulmohsen M. about your job

Log in to discuss any details over chat.

Verifications

Preferred Freelancer
Identity Verified
Payment Verified
Phone Verified
Email Verified
Facebook Connected
Previous User Next User
Invite sent successfully!
Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.