Roberto Tanara
Working all things security since 2001, strengthening skills and expertise on Cyber Security, Cyber Threat Intelligence, Information Security Governance, Risk Assessment&Analysis, ISO 27001, Incident Response, Fraud Detection, Information Security Awareness, Privacy and Data Protection (EU GDPR).
Articles
- The Honeynet Project has a new CEO
- The Honeynet Project will bring GSoC students to the annual workshop in Canberra
- GSoC 2017 Project Summary: Glutton improvements, the new “all eating honeypot”
- GSoC 2017 Project Summary: major SNARE/Tanner improvements
- GSoC 2017 Summary: ReDroid toolbox
- Dionaea honeypot: from Conficker to WannaCry + SambaCry CVE 2017-7494
- Meet Lukas Rist, our new Chief Research Officer
- A new and improved version of Rumal
- Introduction to CuckooML: Machine Learning for Cuckoo Sandbox
- The Honeynet Project Partners With DigitalOcean To Drive Internet Security Research
- Improving dynamic analysis coverage in Android with DroidBot
- Adding a scoring system in peepdf
- Interview with Marie Moe, research scientist at SINTEF ICT and Security Diva at Honeynet Workshop in Stavanger
- Interview with Francesca Bosco, UNICRI Project Officer and speaker at the Honeynet Workshop 2015
- Interview with Hugo Gonzalez, Android expert and trainer at the Honeynet Workshop 2015