Carl Sue

Carl Sue is an experienced security professional with primary focuses in Application Security and Penetration Testing. With experience in the finance industry, Carl currently works as internal Application security for an accounting SAAS application. Security interests include Application security, Penetration Testing, Rounded Security Methodology, and Red Team. I'm always interested in talking about technology especially in the areas of bio augmentation, life extension, human computer interfaces, and cryptography. Carl has been active in the security community for over 6 years and has spoken at events in the past including toorcon, and toorcamp.

Presentations:

Copresenters: