Stockholm Waterfront 20-21 november 2017

Ivan Ristic Founder, Hardenize

Ivan Ristić is a security researcher, engineer, and author dedicated to improving computer security, one problem at a time. Previously, he built ModSecurity and SSL Labs, and wrote Bulletproof SSL and TLS. His latest project, Hardenize, is a security posture analysis service that combines technical quality with ease of use and fun.

Talar på:

Tisdag 21 Nov

Nordic Domain Days – Day 2


Domain name tools and utilities kl. 15:30 i C1