Talk incoming

stage tba

date & time tba

No data was found

Alessandro Salzano

Alessandro Salzano is a senior Red Teamer with over a decade of experience in delivering a wide range of cybersecurity services, including end-to-end red teaming operations, enterprise perimeter intrusion, and Internet of Things (IoT) vulnerability research, for clients operating in the banking, energy, insurance, and public sectors.

Alessandro holds multiple cybersecurity certifications including OSCP, CRTP, eCPTX, and Certified Red Team Analyst from CyberWarFare Labs.

Having a background as a system administrator and data integrity consultant, he holds an in-depth knowledge of the technological landscape of enterprise infrastructure, including security processes & procedures, threats, and risks affecting modern organization.

Alessandro is specialized in modern Microsoft Active Directory infrastructure intrusion and on R&D of advanced post-exploitation Tactics, Techniques, and Procedures (TTPs) for Window platforms.

CONFERENCE SPEAKERS

Senior Security Researcher

Undisclosed Co

Security Researcher

QI-ANXIN Group

Security Researcher

Undisclosed Co

Research Assistant Professor, Department of Computer Science & Engineering

Hong Kong University of Science and Technology

Security Researcher

QI-ANXIN Group

Principal Security Researcher

Kaspersky ICS CERT

Associate Professor, Department of Public & International Affairs

City University of Hong Kong

Security Research Group Manager

Kaspersky Lab

Researcher

Nisl Lab, Tsinghua University