Currently working as a Security Researcher, focusing on threat research, malware analysis, developing static and behavioural anti-malware signatures for AV and EDR.

My past experience is as Security Analyst where I was involved in incident response, digital forensics and security monitoring. Also performed penetration tests on occasion.

My interests are in blue team activities like malware analysis, digital forensics, threat research, although sometimes I also find interest in offensive research.

In my blog I like to write down the things I learn, because if you can explain something it means you truly understand it.

Any feedback about the articles is welcome :)

PS: I wanted to change the theme of my blog, but didn’t want to mess up the SEO of existing articles or break any existing references used to my articles. Therefore, for now at least, I’ll keep it as a second blog and if I have time I’ll migrate my previous articles to this one. Link to my old blog.