Mariusz Banach

Unknown

Bio

Mariusz is an active security researcher, pentester and red team operator currently involved in advanced adversary simulations for an international Bank. With the 8+ years long experience gained as a malware analyst and AV engine developer, penetration tester who performed tens of assessments of egzotic networks and systems and finally as a red team operator - he now teaches, helps analyze and devises new Threat Tactics, Techniques and Procedures (TTPs).

He is best known for his researches on malware development and frequent releases of offensive tools that help red teams bolster their game against cybersecurity criminals. Most of his work is published on github.com/mgeeky .

Passionately provides his Partners unique advisory, learning and detection opportunities by sharing security expertise ranging from applications, through corporate infrastructures, domain environments, clouds - ending on Windows low-level. Over the years, he has acquired a number of certifications.