Lorenzo Stella Application Security Engineer, Doyensec

Lorenzo Stella is an Application Security Engineer from Italy, currently working at Doyensec. He is responsible for providing high quality security audits, vulnerability assessments and penetration tests (VA/PT) on web applications and infrastructures. He previously worked at one of the Big Four consulting companies in the Information Risk Management field and as an Application Security Architect for two anti-theft systems companies. He studied at the University of Milan and he holds a BSc in Computer Systems and Network Security. Lorenzo in his free time participates in CTF competitions with the “JBZ” and “PequalsNP” team. He is very fond of learning and exploring new ideas to exploit vulnerabilities.


Related Sessions

View full schedule