Atul Narula (Page 85)

He is a cyber security and malware researcher. He studied Computer Science and started working as a cyber security analyst in 2006. He is actively working as an cyber security investigator. He also worked for different security companies. His everyday job includes researching about new cyber security incidents. Also he has deep level of knowledge in enterprise security implementation.

Successfully exploiting vulnerabilities lies in the use of social engineering and abusing users’ oversights. According to digital forensics specialists from the International Institute of Cyber Security (IICS), sometimes users lookRead More →