CONFIRMED SPEAKERS

 

Marc Rivero (Seifreed)

Marc is a regular speaker at national and international conferences and often trains other professionals in the sector. He has a degree in Intelligence and developed his activity working in financial institutions, involving CERT / CSIRT teams; he usually held the position of Head of Investigation in several companies of his professional activity. Marc is also involved in several leading European projects related to fraud, cybercrime and targeted attacks...

Juan M. Fernández (X-C3LL)

Juan Manuel Fernández (a.k.a. X-C3LL) graduated in Biology from the University of Salamanca. He learned computer security in a self-taught way, which has allowed him to be part of MDSec's Red Team, previously co-leading BlackArrow's (Tarlogic) Red Team and leading Telefónica Tech's Red Team. Founder of Adepts of 0xCC, member of Ka0labs and occasional CTF player with the ID-10-T team.

JP Aumasson (veorq)

JP is a cryptographer, who co-designed the widely used hash functions BLAKE2, BLAKE3, and SipHash. He is the Chief Security Officer and co-founder of Taurus, a Swiss financial tech specializing in digital assets infrastructure. He is the author of the reference book Serious Cryptography, and regularly speaks at leading international conferences.

Carlos García (m0n0sapiens)

Carlos studied Particle Physics back then when computers were not cool yet. After realizing he was missing out, he started teaching himself and has been in security for more than 10 years now. Carlos has worked mostly in offensive (security) roles including corporate security at Siemens and [redacted] at the Huawei European Research Center. Currently he's a Principal Vulnerability Engineer in the FLARE team (Mandiant) where he does vulnerability research, tool development and other shenanigans.

Joel Gámez (JoelGMSec)

Systems administrator with more than ten years of experience, he currently works as a security consultant at Deloitte, where he develops Red Team exercises. Previously, he was CTO of the startup Cyberguard. He also teaches courses and masters in ethical hacking, pentesting and PowerShell. He is the creator of the blog darkbyte.net and speaker at renowned national and international conferences. Programmer of hacking tools in his spare time, he has developed tools of all kinds, such as AutoRDPwn, Cloudtopolis or PyShell among others.

Filipi Pires

Filipi Pires has been working as Security and Threat Researcher at Saporo, and Cybersecurity Advocate at senhasegura, Snyk Ambassador, Application Security Specialist, Hacking is NOT a crime Advocate and RedTeam Village Contributor. He is part of the Coordinator team from DCG5511(DEFCON Group São Paulo-Brazil), International Speakers in Security and New technologies events in many countries. He has been served as University Professor at Brazilian colleges, in addition, he is Creator and Instructor of the Course Malware Attack Types with Kill Chain Methodology and Malware Analysis – Fundamentals.

Javier Dominguez

Hacktivist, programmer and radio ham. He currently works at GFT for BBVA as Service Hub & Tech Lead in one of its CERTs. Also as a professor at the Complutense University of Madrid, teaching the Master of BigData/DataScience. Additionally, he collaborates as a member and disseminator of the Free Software Foundation (FSF) and the Electronic Frontier Foundation (EFF), defending the freedoms and rights of users of digital platforms. Passionate about Unix and GNU systems.

Nacho Brihuega (n4xh4ck5)

Nacho has more than 7 years of experience working in several companies both as a pentester and leading ethical hacking teams. He currently works as Head of Offensive Security at Disruptive Consulting. In addition, he teaches in several masters in offensive cybersecurity. Co-author of the blog fwhibbit.es and speaker at major national conferences.

Josep Albors

Josep is the Head of Research and Awareness at ESET Spain. He is a professional with more than 17 years of experience in the IT security world and specialises in malware analysis and research of new threats. He is also an editor at ESET Spain's security news blog and a contributor to ESET's international blog in Spanish, WeLiveSecurity. He has been a speaker at some of the most important security conferences in Spain, as well as at other international events. Josep gives talks on computer security and privacy awareness and education in educational centres of all kinds, from primary schools to universities.

Pedro Candel (s4ur0n)

Currently at CS3 Group (Security Services) where he is co-founder leading a team of professionals fully dedicated to security audits in critical infrastructures, medium and large companies in the private sector and conducting specialised training in cybersecurity. He has taught in several Master's Degrees in Security at different Universities. Specialised in Offensive Security, Reversing, Malware, Secure Development and Forensics. Regular speaker at national and international cybersecurity congresses, conferences, events and other institutions presenting research papers worldwide.

Xabier Echeberria

Xabier studied Mathematics at the Faculty of Science of the University of the Basque Country and the Master in Mathematics and Applications for the theoretical part at the Autonomous University of Madrid. His final degree project focused on two-dimensional quadratic forms and his master's degree project on Drinfeld modules, comparing them at the same time with elliptic curves. Since the beginning of 2019 he belongs to the research staff of Vicomtech in the Data Intelligence for Energy & Industrial Processes department in the cybersecurity part, developing projects related to Machine Learning, studying possible attacks, defences and applications. Since 2021 he has been working as a researcher at Vicomtech, leading projects related to Blockchain.

Josu Barrientos (bulw4rk)

Head of Offensive Security at ITS by Ibermática and telecommunications engineer from the School of Engineering of Bilbao. Specialised in leading adversarial simulation exercises and intrusion tests on all types of organisations, from public administration and critical infrastructure to financial institutions. Self-taught in the world of cybersecurity, interested in malware development, threat intelligence and modelling, CTFs and breaking things.

José Pablo Ferrero

José Pablo Ferrero has been working for more than 13 years in different areas of cybersecurity, from incident response, threat intelligence and design of secure architectures. He is currently Team lead of the Hunting service at Innotec, where he has been working for more than 8 years.

Marta de la Cruz

Marta de la Cruz is a telecommunications engineer. She has worked on different projects in security software development, as a malware analyst, intelligence analyst, OT security... She currently works in the Cyber Threats area as a Threat Hunter and Cyber Deception specialist. He has participated in the development of CTFs and has published articles and given several talks and courses on Cyber Deception and Threat Intelligence.

Cezary Cerekwicki

A programmer since primary school, he learned 6502 assembler for demoscene and got his first publication in a national IT magazine around his 18th birthday. Subsequently, he enrolled at university to understand the strange equations that can map a Mandelbrot set and rotate a 3D object. He has more than 20 years of experience in the cybersecurity industry, mainly as a technical manager in the areas of software and security. He currently leads product security at Opera Software and he is responsible for the AppSec program, which covers all Opera products worldwide. He is also responsible for the selection and recruitment of penetration testers and the bug bounty program. He holds certain security certificates and occasionally hacks things.

David Barroso (lostinsecurity)

David Barroso has been working in security for more than 15 years, in areas as diverse as incident response, intelligence, network and systems security. He is currently the founder of CounterCraft, which aims to help companies and governments around the world define and deploy digital counter-intelligence campaigns. Previously, he has been the CTO of ElevenPaths, Telefónica's security company and Head of Security Intelligence at Telefónica Digital. David is a regular speaker on security topics, mobile device risks, cybercrime, botnets, malware, DDoS, etc., and participates in numerous security groups and events around the world.

Daniel Kapellmann

Senior Analysis Manager for Mandiant where he oversees the strategic coverage of cyber physical threat intelligence and coordinates the development of solutions to collect and analyze data. He is a frequent speaker on ICS/OT topics at international conferences and collaborates as international liaison for the ICS Joint Working Group Steering Team from CISA. As a former Fulbright scholar from Mexico, he holds a master’s degree from the University of Washington specialized in Information Security and Risk Management. In 2017, he was awarded first place at Kaspersky Academy Talent Lab's competition for designing an application to address security beyond anti-virus.

Miguel Ángel Hernández

Miguel Ángel Hernández has participated in various community projects since his youth, and is the founder and promoter of EuskalHack. Self-taught with more than 15 years of experience in the sector, he has worked in the area of systems and security in various fields, such as cybersecurity consultancies, telecommunications companies, industrial, or public administration, both in the technical and management areas. In recent years, he has also been a specialised teacher of computer security for vocational training centres and is currently developing his professional activity focused on digital security for the public sector.