i

speaker

Dr. Hector Marco-Gisbert

Dr. Hector Marco-Gisbert

Polytechnic University of Valencia

Hector Marco-Gisbert have received the Ph.D. degree in computer science, CyberSecurity in 2015. Initially, he participated in several research projects where the main goal was to develop an hypervisor for the next generation of space crafts for the ESA (European Space Agency). He contributed to extend the scope of the projects to include security aspects using the MILS (Multiple Independent Levels of Security/Safety) architecture. His research aims to identify and thwart critical security threats focusing on servers and smartphone platforms. His interests include study and design new low level protection mechanism. He revisited mature and well known techniques, as SSP (Stack Smashing Protection) and ASLR (Address Space Layout Randomization), and he was able to make substantial contributions like RenewSSP and ASLR-NG. Currently, Hector Marco is a Cybersecurity researcher at UPV Cybersecurity group.



sessions with this speaker