Sohail Ahmed Mohammed

I am Sohail. Just someone with a strong passion for Web Development and CyberSecurity. I am always looking for new opportunities to learn and grow as a developer and security enthusiast. Feel free to check out my social profiles linked to the left. Or keep scrolling to learn more about me.

About Me Wanna know more about me? Keep reading!

Get to know me!

Hey! I'm Sohail and I'm a CyberSec Enthusiast based in North York, ON Canada. I'm a Senior SOC Analyst at LifeLabs working Fully Remote dedicated to the CyberSecurity Team @ LifeLabs on a mission to better security. I'm passionate about both Web Development and Cybersecurity and I have quite a lot to speak about when it comes to my interests.

Got something to say? Get in touch with me using the button below!

Contact

Dev Skills

HTML
CSS
JavaScript
GoLang
Python
Rust
Node.js
React
Docker
Git
Java
Swift
Kotlin
Objective-C

Cybersecurity Skills Below are some of my cybersecurity skills and tools I have used including the things that I work with regularly.
CrowdStrike (EDR)
BMC Helix (ITSM)
Checkmarx (SAST)
VeraCode (SAST)
ServiceNow (ITSM)
Threat Hunting
Sample Analysis
Vulnerability Assessment (VA)
Qualys (VMDR)
Exabeam (SIEM)
LogRhythm (SIEM)
Elasticsearch (ELK)
Kibana (ELK)
Logstash (ELK)
Proofpoint (Email Security)
Abnormal AI (Email Security)
Splunk (Query Language)
Tenable
Nessus
Kenna
Nmap
Wireshark
Metasploit
Burp Suite
Kali Linux
Encryption
Hashing
Cryptography
Cybersecurity Frameworks
Network Security
Web Application Security
Mobile Application Security
Cloud Security
Netskope (VPN)
Penetration Testing
Red Teaming
Blue Teaming
Threat Modeling
Risk Assessment
Vulnerability Management
Cyera (DLP)
Threat Intelligence
Incident Response
Remnux (File Analysis)
Data Loss Prevention (DLP)
Email Security

This is not a comprehensive list.

Projects Below are some of my projects that I have worked on. Feel free to check them out!

Threat Enrich CLI

A CLI tool to enrich IOCs (IPs, domains, hashes) using VirusTotal, AbuseIPDB, and AlienVault OTX APIs.

Python VirusTotal API CLI

VulScan Product Search

Lightweight WebApp to search for applications and view their known vulnerabilities. Uses the custom VulScan API.

HTML/CSS/JS PWA

VulScan API

A free API providing vulnerability data enriched with CISA Known Exploited Vulnerability status.

Cloudflare Workers API

PocketWiKi

Android app to search and save Wikipedia articles. Built with Java and Android Studio using Wikipedia API.

Java Android SDK

Not-so-Simple Quizzard

A security-focused quiz platform with no user auth, sessions, or cookies, preventing data duplication.

PHP MySQL

Quizzard Android

Android version of the Quizzard app, focusing on secure mobile development practices.

Java Android

Contact Please fill out the form below to get in touch with me.