Mostafa Siraj

Mostafa is an information security professional specializing in application security. He started his career as a freelance developer working in all major programming platforms (.NET, Java, Python, Lisp, C++) with clients from all over the world, shortly after, he admired the application security field and moved with passion to the ethical hacking world. With a thorough academic knowledge in math and cryptography, Mostafa likes to examine crypto-systems and break them. Mostafa holds a bachelor of computer engineering from Cairo University and an MBA in International Business from the American University in Cairo. Mostafa currently works as a Senior Security Analyst in a security consulting company in Qatar. Please feel free to say Hi to Mostafa during the conference. He always welcomes free coffee and casual conversations in Arabic, English or German.

Presentations: