Bios

Alessandro De Vito (@_cube0x8)
Alessandro is a 25 years old (filesystem|memory) forensics-loving guy. He took a degree in Computer Science few months ago from University of Milan with the (italian) degree thesis title: Analisi Forense della Memoria del Browser (Memory Forensics analysis of the Browser’s address space). Now, he is working as ICT Security Specialist at TRUEL IT, an Italian research-driven security firm providing exclusive zero-day capabilities and tailored on-demand research. Here, I’ve got the chance to expand and improve my thesis project working hard on it. Generally, I appreciate dealing with open source digital forensics tools and I’m curious about IT Security new technologies. In his free time, Alessandro loves playing guitar, listening to metal music, playing to World of Warcraft and working on his forensics projects.

Antoine Neuenschwander (@ant0inet)
Antoine Neuenschwander initially worked in the development of security products. He later joined a team of penetration testers. In his actual position as security engineer, he is back in defense. His fields of expertise include web application security and network security. Antoine Neuenschwander holds a MSc degree in Computer Science from the Swiss Federal Institute of Technology in Zurich.

Daniel Stirnimann (@seckle_ch)
Daniel Stirnimann has a background in ethical hacking and penetration testing and has been responsible for the DNS infrastructure for the ccTLDs CH and LI. He is an expert in DNS and DNSSEC. He is currently working on malware analysis, especially banking trojans.

Gianni Gnesa (@GianniGnesa)
Gianni Gnesa is a security researcher and professional trainer at Ptrace Security GmbH, a Swiss-based company that offers specialized IT security services to customers worldwide. With almost seven years of experience in vulnerability research, exploit development, and penetration testing, Gianni is an expert in exposing the vulnerabilities of complex commercial products and modern network infrastructures. In his spare time, Gianni conducts independent security research on kernel exploitation and rootkit detection.

Jeroen Massar (@jrmassar)
Jeroen Massar has worked for about two decades in the fields of Internet and computer security at IBM Research, ISC, Farsight and for a variety of other international companies, aiding in topics in network performance & monitoring (NetFlow/IPFIX/sFlow), anonymity, circumvention of Internet censorship and threat intelligence. He has done a few things with IPv6 along with active and Passive DNS, DDoS defense and generally catching and thwarting the bad guys on the Internet along with speaking on such topics to make the Internet a better place. In his spare time he is part of the Ops-Trust sysadmin team and the prime author of Trident which is the code running Ops-Trust.

Tobias Ospelt (@floyd_ch)
floyd is a penetration tester working for modzero AG and a researcher in various fields of the IT security world. In the past year he collected a bug bounty from Twitter by finding a race condition in their iOS application that might have been a race condition in the iOS TLS library, used a lot of electricity for his fuzzing farm and wrote several Burp extensions. When he’s not developing memory corruption exploits on ARM, running evil wireless access points or developing tools for the AFL fuzzer, he tries to break Android related security mechanisms. All in all a little bit of everything.