Register Now
August 3-8, 2019
Mandalay Bay / Las Vegas
 

speaker

Jacob Wilkin

Jacob Wilkin

  

Jacob Wilkin works as a Penetration Tester at a large security consultancy. His areas of expertise are application and network penetration testing, but he also performs OSINT and phishing for Red Teaming engagements. Jacob is an Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert(OSCE) and has an honours degree from the University of Reading in Computer Science. Jacob is also an avid programmer and in addition to working on internal development projects is an active member of the open source community, releasing public tools such as Spray, SocialMapper and the upcoming Social Attacker.



sessions with this speaker