Usama Abid

Usama Abid

Information Security Researcher @ HackerOne

About Usama Abid

Usama Abid is an Information Security Researcher with extensive experience in vulnerability assessments and penetration testing across various platforms. He currently works at PwC as a Cyber Security Consultant and has held multiple roles in cybersecurity since completing his Bachelor's degree in Computer Science from Bahria University.

Work at HackerOne

Usama Abid serves as an Information Security Researcher at HackerOne since 2020. In this role, he specializes in conducting vulnerability assessments and penetration testing across various platforms, including web applications, APIs, systems, desktop applications, and mobile applications. His work involves utilizing established frameworks and standards such as OWASP ASVS, ISO 27001, and CIS benchmarks to ensure thorough security evaluations. Usama is also responsible for technical reporting and documentation of security findings and recommendations.

Current Role at PwC

Since 2021, Usama Abid has been working as a Cyber Security Consultant at PwC in Karāchi, Sindh, Pakistan. In this position, he focuses on providing risk mitigation recommendations based on comprehensive security assessments. His expertise includes engaging in post-exploitation activities and conducting Active Directory security assessments, which are critical for enhancing organizational security.

Freelancing Experience on Upwork

Usama Abid has been active as a freelancer on Upwork since 2020. His freelance work allows him to apply his skills in cybersecurity and information security research across various projects. This experience complements his roles in established organizations, enabling him to stay updated with the latest trends and challenges in the cybersecurity landscape.

Education and Expertise

Usama Abid earned a Bachelor's degree in Computer Science from Bahria University, where he studied from 2016 to 2020. His educational background provides a strong foundation for his career in information security. He specializes in performing vulnerability assessments and penetration testing, and he is well-versed in utilizing frameworks and standards that guide security assessments.

Background in Ethical Hacking

In addition to his roles at HackerOne and PwC, Usama Abid has been working as an Ethical Hacker at Bugcrowd since 2020. His responsibilities include utilizing social engineering tactics and conducting email phishing simulations to evaluate and enhance organizational security. He also conducts RAM and memory analysis as part of his cybersecurity evaluations, contributing to a comprehensive understanding of security vulnerabilities.

People similar to Usama Abid