AG

Ahmet Gürel

Penetration Tester And Security Researcher at Bugcrowd

Ahmet Gürel has a diverse work experience in the field of cybersecurity. Ahmet is currently working as a Senior Application Security Engineer at QNB Finansbank since August 2021. Prior to this, they worked at Cobalt.io as a Core Lead Pentester, specializing in various penetration testing areas such as PCI-DSS, thick client, web application, active directory, API, network, mobile application, and cloud penetration testing.

Before joining Cobalt.io, Ahmet worked at Bugcrowd as a Penetration Tester and Security Researcher. Ahmet also gained experience as a SRT Member at Synack Red Team, where they participated in private bug bounty programs.

Earlier in their career, Ahmet worked at Innovera as a Penetration Testing Service Unit Manager, Security Project Leader/Senior Penetration Tester, and Security Consultant/Penetration Tester. Ahmet also served as a Team Lead - Cyber Security Researcher at Suleyman Demirel University Cyber Security Laboratory, where they were involved in organizing the Siber Güvenlik Zirvesi 2017.

Ahmet's experience also includes working as a Trainee Security Engineer at Pegasus Airlines, Trainee Security Researcher at PRODAFT, and Trainee Security Researcher at INVICTUS Europe.

Overall, Ahmet Gürel has a strong background in penetration testing and security research, with expertise in various areas of cybersecurity.

Ahmet Gürel pursued their education in Computer Engineering at Suleyman Demirel University. Ahmet obtained a Bachelor of Science (B.S) degree in Computer Engineering from 2012 to 2017. Later, they continued their academic journey at the same university and pursued a Master of Science (M.Sc) degree in Computer Engineering from 2021 to 2023.

In addition to their formal education, Ahmet Gürel also acquired several certifications in various areas. Ahmet obtained the CompTIA Security+ certification from CompTIA in September 2020. In February 2020, they obtained the TSE Sertifikalı Sızma Testi Uzmanı certification from Türk Standardları Enstitüsü. Ahmet also received the eWPTX v2 (eLearnSecurity Web application Penetration Tester eXtreme) certification and the eMAPT (eLearnSecurity Mobile Application Penetration Tester) certification from eLearnSecurity in February 2020 and January 2020 respectively. In 2018, Ahmet Gürel obtained the C|EH (Certificated Ethical Hacker v10) certification from EC-Council. Additionally, they received the ISO/IEC 27001 Lead Auditor certification from IRCA Global in August 2019. Ahmet Gürel also holds certifications such as CRTP (Certified Red Team Professional) from Pentester Academy, API Penetration Testing - Certificate of Completion from APIsec University, Fortify SAST Specialist Certification from Micro Focus, and Foundations of Operationalizing MITRE ATT&CK from AttackIQ. However, the obtained month and year are not provided for the last three certifications.

Links

Timeline

  • Penetration Tester And Security Researcher

    January, 2019 - present