Usama Abid
About Usama Abid
Usama Abid is an ethical hacker and cybersecurity consultant based in Karachi, Sindh, Pakistan. He has extensive experience in vulnerability assessments, penetration testing, and risk mitigation, currently working with multiple organizations including Bugcrowd and PwC.
Work at Bugcrowd
Usama Abid serves as an Ethical Hacker at Bugcrowd since 2020. In this role, he conducts penetration testing across various platforms, including web applications, APIs, systems, desktop applications, and mobile applications. His responsibilities include providing risk mitigation recommendations based on vulnerability assessments and ensuring thorough technical reporting and documentation of security assessments. His work contributes to enhancing the overall security posture of client systems.
Current Role at PwC
Usama Abid has been working as a Cyber Security Consultant at PwC since 2021. Based in Karāchi, Sindh, Pakistan, he focuses on providing cybersecurity solutions and risk mitigation strategies. His expertise in vulnerability assessments allows him to identify potential security risks and recommend appropriate measures to mitigate them, thereby supporting the organization's cybersecurity initiatives.
Experience at HackerOne
Since 2020, Usama Abid has been an Information Security Researcher at HackerOne. In this capacity, he engages in various cybersecurity research activities, contributing to the development of security practices. His role involves analyzing vulnerabilities and providing insights that help improve security measures for clients.
Education and Expertise
Usama Abid earned a Bachelor's degree in Computer Science from Bahria University, where he studied from 2016 to 2020. His academic background provides a solid foundation for his work in cybersecurity. He specializes in post-exploitation techniques and Active Directory security, and he engages in RAM and memory analysis as part of his cybersecurity assessments.
Previous Experience
Prior to his current roles, Usama Abid worked as a Software Developer at Aim Solutions for three months in 2021. His experience includes involvement in social engineering and email phishing as part of security testing. He also utilizes established frameworks and standards, such as OWASP ASVS, ISO 27001, and CIS benchmarks, in his security evaluations.