Alexey Tiurin

Alexey is the head of security assessment department at ERPScan. He holds a Ph.D. in computer technologies. He has a wide experience of penetration testing for business applications (SAP, PeopleSoft, VMware, Citrix, etc.) and other enterprise applications. In addition, he is proficient in the security assessment of remote banking systems and core banking systems.

Alexey’s main interests are web security and searching for by-design vulns and complex attack vectors. He is the leading developer of ERPScan Pentesting Tool (a special pentester’s toolkit for hacking SAP, PeopleSoft, MS Dynamics) and some other tools.


Related Sessions

View full schedule