Symposium sur la sécurité des technologies de l'information et des communications

Conférence francophone sur le thème de la sécurité de l'information.
Elle se déroulera à Rennes du 5 au 7 juin 2024.

Nicolas Brulez

Biographie

CEO at Hexorcist, Malware Reverse Engineering Training

Nicolas presented at SSTIC 2003, 2004 and 2013

Previously, Nicolas worked 8 years at Kaspersky Lab as Principal Malware Researcher in the Global Research and Analysis Team.

His responsibilities included analyzing targeted attacks , APT and complex malwares as well as managing Kaspersky Technical Trainings.

Prior to joining Kaspersky Lab, Nicolas worked as a senior virus researcher for Websense Security Labs, and as Vice President / Head of software security at Digital River/Silicon Realms when he was in charge of the anti-reverse engineering techniques used in the Armadillo protection system.

Over the last 20 years, Nicolas has authored numerous articles and papers on reverse engineering and presented at various security conferences such as RECON, ToorCon, SSTIC, Virus Bulletin, Hacker Halted, RuxCon, TakeDownCon, Pacsec etc.

Ses présentations