Experts

Wojciech Lesicki

With over 17 years of experience in the IT industry, Wojtek believes that together, we can create more secure environments and make life harder for attackers. He has been a speaker at numerous conferences, including CONFidence, OhMyHack, What the H@ck, MessosCon, Security Case Study, etc. He has contributed to various open-source projects (Sigma rules, Atomic Red Team, Sysmon configurations, detection rules in Azure Sentinel, Awesome-CobaltStrike-Defence) and to the ATT&CK MITRE framework (techniques T1098 and T1098.003). Currently, he works at Standard Chartered Bank as a Lead in Threat Assessment and Countermeasure, assessing threats to the bank and mechanisms for their detection and prevention. Previously at GlaxoSmithKline, he dealt with security incidents, co-created a threat hunting program, and collaborated with red team and OT teams. He also worked at Allegro, starting as a Product Manager in cloud and IT security, and then as the leader of the Cyber Defence and Offense Team. He has been involved in penetration testing, collaborating with developers, securing CI/CD processes, as well as the security of workstations, servers, and cloud resources.
In his free time, he enjoys playing computer games, reading books, and traveling.