████████ █████ ███████ ██████ ██ ██████ █████ ██ ██ ███ ███ ███ ███ ███████ ██████ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ████ ████ ████ ████ ██ ██ ██ ██ ███████ ███████ ██ ██ ██ ██████ ███████ ███████ ██ ████ ██ ██ ████ ██ █████ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ███████ ██████ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ███████ ██████
root@cybersec:~# whoami

Mohammed Tasdir Ahmmed - Security Engineer

WorldSkills 2024 Finalist | Threat Hunter | Penetration Tester

$ cat about.txt

root@cybersec:~# nmap -sS -O target_profile
SCANNING TARGET: Tasdir Ahmmed

HOST STATUS: ONLINE
THREAT LEVEL: ETHICAL HACKER

PROFILE ANALYSIS:
Role: Security Engineer at Disclosify Limited
Specialization: SOC Implementation, Threat Hunting, VAPT
Education: B.Sc. in Computer Science & Engineering
OPERATIONAL SUMMARY:
• Detected and analyzed 10+ APT attacks through advanced threat hunting
• Performed 25+ VAPTs for local and global clients
• Reported 50+ valid vulnerabilities to major corporations

WARNING: This individual possesses cybersecurity skills
CLASSIFICATION: TRUSTED SECURITY PROFESSIONAL

$ cat experience.log

root@cybersec:~# tail -f /var/log/career.log
[2022-02 to 2025-05] DISCLOSIFY LIMITED
Position: Security Engineer
• Conducted threat hunting operations across 30+ organizations
• Identified and analyzed 10+ Advanced Persistent Threat (APT) attacks
• Executed 25+ Vulnerability Assessment & Penetration Testing engagements
• Specialized in Network, Web Application, and Mobile Application security
• Delivered security training to client SOC, NOC, and IT teams

[2020-01 to 2022-12] HACKERONE & BUGCROWD
Position: Cybersecurity Researcher & Bug Bounty Hunter
• Discovered and reported critical vulnerabilities to Fortune 500 companies
• Validated 50+ security vulnerabilities across multiple platforms
• Worked with Microsoft, Walmart, Starbucks, and 20+ VDP organizations
• Maintained responsible disclosure protocols for all findings

PROCESS COMPLETED: Career progression successful

$ ./scan_skills.sh

root@cybersec:~# analyzing technical capabilities...
Penetration Testing
Vulnerability Assessment
SOC Implementation
Threat Hunting
Malware Analysis
Python Programming
SIEM (Splunk, ELK)
Web Application Security

TOOLS ARSENAL:
Security Testing: Burp Suite, OWASP ZAP, Nessus, Qualys, Snyk
Exploitation: Metasploit, Cobalt Strike
Languages: Python, Java, PHP, JavaScript
Monitoring: Splunk, ELK Stack, Sysinternals

$ grep -i "champion\|winner\|finalist" achievements.db

root@cybersec:~# querying achievement database...
🏆 WorldSkills 2024 (France)
Finalist - Bangladesh Representative
Global Competition • CyberDrill
🥇 National Skill Competition 2023
Champion - CTF Competition
National • NSDA
🥇 SUST SWE TECHNOVENT CTF
Champion - 2023
National • SUST
🥈 International Blockchain Olympiad 2022
Silver Medal & Distinction
Global • Blockchain Olympiad
🏆 Blockchain Olympiad Bangladesh 2022
eGovernance Award
National • Blockchain Olympiad BD
🥇 National CyberDrills 2022
Champion - CTF Competition
National • BGD e-GOV CIRT
🥇 Inter-University Cyber Drill 2021
Champion - CTF Competition
National • BGD e-GOV CIRT
🥇 National Skill Competition 2021
Dhaka Divisional Champion
National • NSDA
🌟 HTB Cyber Apocalypse CTF 2021
94th Global Rank
International • Hack The Box
🥈 National CyberDrills 2020
1st Runner-Up - CTF Competition
National • BGD e-GOV CIRT
🥈 Cyber Security Challenges 2019
1st Runner-Up - CTF Competition
National • CSC
🥈 JU CTF 2019
1st Runner-Up - CTF Competition
National • Jahangirnagar University
🥇 Cyber Security Challenges 2018
Champion - First Major Victory
National • CSC

COMPETITION STATISTICS:
Total Competitions: 13+ Major Events
Champions: 7 First Place Victories
Runner-ups: 4 Second Place Finishes
International: 3 Global Competitions
National: 10 National Level Events
Timeline: 2018-2024 (6 Years of Excellence)

ACHIEVEMENT ANALYSIS:
• Started competitive journey in 2018 with first championship
• Consistent performance across multiple years
• Progression from national to international competitions
• Represented Bangladesh at WorldSkills 2024 in France

QUERY COMPLETED: 13 major achievements catalogued

$ ls -la /home/projects/

root@cybersec:~# displaying project portfolio...
🔬 Securing Agentic AI Research
Status: Accepted at ICACSDF 2025
Research on threats, risks and mitigation strategies for AI agents
Co-authored academic paper
🤖 LLM-Based SAST Tool
Technology: Python, Large Language Models
Static Application Security Testing solution for vulnerability detection
AI-powered code analysis
🕸️ Darkweb Credential Monitor
Function: Real-time monitoring system
Automated detection and alerting for credential leaks
Proactive security solution
📡 Wireless Security IDS
Status: Under Development
Intrusion Detection System for wireless networks
Research in progress

COMMUNITY LEADERSHIP:
CTF Community Bangladesh - Founding Member & Lead Administrator
5,000+ members in managed security community
• Organized 6+ National Cyber Security Events including:
- Phoenix Summit 2025
- FLAGHUNT 2023
- APNIC Cyber Security Workshop 2023
- HackerOne Bug Hunt 2023

$ cat /etc/certifications

root@cybersec:~# validating professional credentials...
VERIFIED CERTIFICATIONS:

🔐 CEH Practical
Certified Ethical Hacker
Practical hands-on certification
EC-Council
🎯 eCTHPv2
eLearnSecurity Certified Threat Hunter
Advanced threat hunting certification
eLearnSecurity
🛡️ CAP
Certified AppSec Practitioner
Application Security certification
The SecOps Group
💻 Windows Forensics Certification
Digital Forensics Specialist
Windows forensics and evidence analysis
Belkasoft
📱 iOS Forensics Certification
Mobile Forensics Expert
iOS device analysis and data recovery
Belkasoft • Issued Mar 2025

CERTIFICATION STATUS: ACTIVE
CONTINUOUS LEARNING: ONGOING

$ grep -r "media\|news\|interview" /var/log/

root@cybersec:~# searching media mentions...
MEDIA COVERAGE & RECOGNITION:

📰 WorldSkills 2024 Coverage
Featured as Bangladesh representative in international media
Global cybersecurity competition finalist
🎙️ CTF Community Interviews
Regular features in cybersecurity podcasts and interviews
Community leadership recognition
📺 National Competition Features
Coverage in national media for CTF championships
Multiple championship wins
📚 Academic Publications
Research papers and academic contributions
ICACSDF 2025 accepted paper

SPEAKING ENGAGEMENTS:
• Phoenix Summit 2025 - Keynote Speaker
• APNIC Cyber Security Workshop 2023 - Technical Presenter
• Multiple CTF events and security conferences

MEDIA SCAN COMPLETED

$ nano contact.txt

root@cybersec:~# initiating secure communication...


DIRECT CONTACT CHANNELS:
LinkedIn: linkedin.com/in/tasdir
ENCRYPTED COMMUNICATION PREFERRED
RESPONSE TIME: 0-48 HOURS