5475e756172be95637024cc7b640d57d

Avik Chowdhury

I am an Security enthusiast who specialises in Security incident response and forensics analysis ; Malware triage and analysis and Network and memory forensics. Also currently ; I am working on the various Red team aspects of vulnerability assessment ; penetration testing as that is one sector of Security in which I was always interested in.

Sessions

1 Attended
0 Delivered
Joined - June 20 2017 Last active - April 20 2020