Julian Dunning

Julian is currently a Security Engineer at Praetorian's headquarters in Austin, Texas. Julian's experience spans companies such as Northwestern Mutual, Citi, and PriceWaterHouseCoopers. Julian is looked to as a thought leader in security -- namely in areas of social engineering and network penetration testing. His work in password cracking and steganography has been written up and presented publicly at numerous security conferences. Julian is an active member of the local security community, making regular contributions to Austin Hackers Anonymous, ISSA, and various other local security organizations. Julian is a recognized speaker at security conferences such as BSides Austin, HouSecCon, and InfoSec Southwest. Julian has the Offensive Security Certified Professional (OSCP) and Certified Cisco Network Associate (CCNA) certificates.

Presentations: