Kevin Gallerin Managing Director APAC at YesWeHack

Kevin Gallerin leads YesWeHackโ€™s across Asia Pacific, he advises clients on not just the business value of bug bounty, but also how security teams can execute programmes in the most optimal, sustainable and effective manner. Kevin moved to Singapore over a decade ago and has more than 15 years of experience in IT security. His previous roles include penetration tester, security researcher, and R&D team lead.


Related Sessions

View full schedule