Renos Nikolaou

Renos is a cybersecurity consultant and subject matter expert on Red Teaming and Information Security Risk Management. Renos has been engaged as a key specialist for a number of projects, across many industry sectors in Cyprus and abroad. Work performed so far includes authorized penetration tests, red-team assessments, client-side attacks, forensic and malware investigations, technical security configuration reviews and incident response.

Renos holds a range of industry certifications and trainings including PentesterAcademy Certified Enterprise Security Specialist (PACES), SpecterOps Adversary Tactics: Red Team Operations, Certified Penetration Tester eXtreme (eCPTX), Dark Side Ops: Malware Development, Offensive Security Certified Expert (OSCΕ), Advanced Web Application Penetration Tester (eWPTX), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Professional (OSCP).

Renos frequently participates in bug bounty programs and has uncovered and responsibly disclosed a number of zero-day vulnerabilities. (Some of them are: CVE-2018-17139, CVE-2018-17110, CVE-2018-17138, CVE-2018-17140, CVE-2018-16159, CVE-2018-18382 )

Keywords: #EthicalHacking #RedTeaming #MalwareAnalysis #OffsecTools

Twitter: https://twitter.com/r3n_hat

Github: https://github.com/r3nhat