Become a partner

Milan Kyselica

IstroSec, Head of Offensive Department
He works as Lead lead penetration tester at IstroSec. He focuses on red teaming, social engineering and application testing. Previously, he worked as a Penetration tester at CSIRT.SK and then as Head of Offensive Department at a private company. He is interested in bug bounty and responsible disclosure, where he found multiple CVEs in web applications, mobile applications, IoT systems and automotive. He holds multiple certifications - GIAC Cloud Penetration Tester (GCPN), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Certified Red Team Professional (CRTP), and Certified Red Team Expert (CRTE).
Páčil sa ti článok? Zdieľaj ho a povedz o ňom aj ostatným
Nastavenie súborov cookies