speaker

Hans-Michael Varbaek

Hans-Michael Varbaek

PenTest Master

Hans-Michael Varbaek is the CEO of PenTest Master which specializes in providing educational courseware for technical information security professionals such as penetration testers. He has previously worked as a Senior Security Consultant in Sydney, Australia and remotely from Copenhagen, Denmark as well. Hans has been in the hacking community for around a decade under various handles, and has contributed to several public projects online, including The Exploit Database as a blog writer about web application security.



sessions with this speaker