Sándor Fehér

  • Sándor Fehér

Short biography:

Sandor Fehér is an IT security enthusiast, who has started his career in IT security almost 15 years ago, and by now has high-level experience in many different fields. His areas of expertise include digital forensics and data recovery, malware analysis, incident response, penetration testing, blue and red teaming. Currently, he works as head of IT security in an enterprise network.

“I can’t even imagine real defense without offensive knowledge; that is why I encourage all it sec juniors to start their long journey by learning offensive methodologies first.”

He also holds several IT security certifications such as CISM, OSCP, OSCE, etc.