Elad Beber

Elad Beber is Cymulate’s vulnerability researcher - a cybersecurity expert who specializes in cloud environments and low-level reverse engineering. Before joining Cymulate, Elad worked as an offensive mobile security researcher, and he holds a B.Sc degree in Computer Science from HIT. Elad is a professional in solving CTFs and he is a member of the CamelRiders CTF team.

File Not Found.

We are sorry, the file you are looking for has been moved or no longer exists. Please make sure that there are no misspellings, and try again..

Subscribe to Our Blog