Tyler Reguly

Tyler Reguly is a Sr. Security Research Engineer with nCircle, the leading provider of automated security and compliance auditing solutions. At nCircle, Tyler is a key member of nCircle VERT (Vulnerability and Exposure Research Team) where he focuses on web application security and vulnerability detection and has lent his expertise on various projects that include reverse engineering and OS X vulnerability detection. Tyler is involved in industry initiatives such as CVSS-SIG and WASSEC and has spoken at security events including Toronto Area Security Klatch (TASK) and OWASP Toronto. Additionally, he has contributed to the Computer Systems Technology curriculum at Fanshawe College in London, Ontario by developing a security course entitled "Hacker Techniques & Exploits - Advanced". Tyler is frequently quoted in industry trade press and is a prolific blogger.

Presentations:

Copresenters: