Sveva Vittoria Scenarelli

Sveva Vittoria Scenarelli is a Senior Cyber Threat Intelligence Analyst at PwC. Her focus is on tracking advanced persistent threats based in North Korea and China, spanning malware reverse engineering, infrastructure tracking, and intrusion clustering. Sveva holds industry-recognised certifications, and has presented her research at several international conferences including VirusBulletin, CONFidence, and CyberThreat. Sveva's specialty is deep-diving into the activity of threat actors over time to highlight how they change techniques and targeting, and what defenders can do about it.

Presentations:

Copresenters: