Details

About the webinar

A webinar on a quick introduction to Hunting UEFI Firmware Implants by Alex Matrosov.

Alex Matrosov & Alexandre Gazet will conduct 3-days training on “Hunting UEFI Firmware Implants” at hardwear.io Berlin during 22nd – 24th January 2020.

Alex Matrosov
  • Facebook
  • Twitter
  • Hacker News
  • Gmail
  • LinkedIn

Alex Matrosov

Offensive Security Researcher

Alex Matrosov is well recognized offensive security researcher. He has more than two decades of experience with reverse engineering, advanced malware analysis, firmware security, and exploitation techniques. Alex served as Senior Principal Security Researcher at Nvidia, Intel Security Center of Excellence (SeCoE), spent more than six years in the Intel Advanced Threat Research team and was Senior Security Researcher at ESET. Alex has authored and co-authored numerous research papers and is a frequent speaker at security conferences, including REcon, Zeronigths, Black Hat, DEFCON, and others. Additionally, he is awarded by Hex-Rays for open-source plugin HexRaysCodeXplorer which is developed and supported since 2013 by REhint’s team.