Thomas DIOT

Thomas is a senior analyst at CERT-W, leading IR engagements on small to large perimeters. He also works on security audits, with a specialty in network pentests and Red Teams. While not busy hunting threat actors, Thomas enjoys building offensive and IR security tools as well as practicing his skills by playing in CTFs.

Presentations:

Copresenters: