LIYAM LARSEN
RED TEAM SPECIALIST/TECHNICAL LEAD

With 20+ years of experience in offensive IT security, it is safe to say that Liyam will improve your security posture by identifying security weaknesses before a real attacker can exploit them. He has practical experience in encryption of files, vulnerability scans, automation of IT security tasks, setting up playbooks, log file analysis, raw data analysis, reporting tools, building and feeding SIEM products, setting up SOC, using OSINT and 1000s of other hacks that you only hear about in the innermost circles of Blackhat environments, he strives towards helping business assess their systems and develop a comprehensive view of existing security posture to prioritize the steps necessary to protect your business infrastructure best.