Register Now
August 3-8, 2019
Mandalay Bay / Las Vegas
 

speaker

Orange Tsai

Orange Tsai

DEVCORE

Cheng-Da Tsai, also as known as Orange Tsai, is the principal security researcher of DEVCORE and member of CHROOT security group from Taiwan. He has spoken at conferences such as Black Hat USA/ASIA, DEF CON, HITCON, HITB, Hack.lu, CODEBLUE and WooYun. He participates in numerous Capture-the-Flags (CTF), and won 2nd place in DEF CON 22/25 as team member of HITCON. Currently, he is focusing on application security and 0day research. Orange enjoys finding vulnerabilities and participating in Bug Bounty Programs. He is enthusiastic about Remote Code Execution (RCE), and uncovered RCEs in several vendors, such as Facebook, Uber, Apple, GitHub, Amazon, Netflix, Yahoo and Imgur. Twitter: @orange_8361 Blog: http://blog.orange.tw/



sessions with this speaker