I am an Australian Information Security Professional with over 6 years of experience in Security Monitoring, Incident Response, Digital Forensics, Systems Administration, and System Hardening. My key areas of interest in the industry are around effective Incident Response Techniques, Honeypots as high confidence alarms, and the evolution towards Purple Team style Security Operations.

I have achieved GIAC certifications GSEC, GCIH, GCIA, GCFA, with challenge coins won in SANS FOR498, FOR508, SEC503, and SEC401.

You can contact me at the following:

Contact Me