speaker

Hans-michael Varbaek

Hans-michael Varbaek

VarBITS

Hans-Michael Varbaek is the CEO of VarBITS which specializes in providing penetration testing services for companies and educational courseware for technical information security professionals such as penetration testers. He has previously worked as a Senior Security Consultant in Sydney, Australia and remotely from Copenhagen, Denmark as well. Hans has been in the hacking community for around a decade under various handles, and has contributed to several public projects online, including The Exploit Database as a blog writer about web application security.



sessions with this speaker