Register Now
August 3-8, 2019
Mandalay Bay / Las Vegas
 

speaker

Viral Maniar

Viral Maniar

Threat Intelligence

Viral is a dedicated Senior Security Consultant and a Penetration Tester at Threat Intelligence Pty Ltd in Australia with over 6.5 years of experience in information security and management. Prior to joining Threat Intelligence, he held senior positions at KPMG and Ernst & Young. He has provided security consulting services including infrastructure (internal - external) and application penetration testing, vulnerability assessments, wireless penetration testing, social engineering, red team engagements, API testing, Thick & Thin client testing and cloud architecture security reviews to clients across various industries and organisations in the APAC region. He was involved with the RISC (RMIT Information Security Collective) Club while at University and worked as a developer for firewall security at Biarri Networks where he developed a visualisation algorithm to solve the issue of firewall rules management. He has participated in number of bug bounty programs and won awards for responsible disclosure of security vulnerabilities in web and mobile applications from companies such as Adobe, Apple, Google Chromium, IBM, C2FO, Blinksale, Appfog, TEDmed and many more. In his leisure time, he enjoys developing security tools and maintains number of projects on the Github. He has achieved industry certifications such as Offensive Security Certified Professional (OSCP) and SANS GPEN - Network Penetration Testing.



sessions with this speaker