Lugano CyberSecurity Forum 2022

Published on

Cyber security is more and more important, consequently something is moving in Ticino too.

The first edition of the “Lugano CyberSecurity Forum” was held on 1 September 2022 at the Lugano casino, where I had the pleasure and honor of making a small contribution, talking about my work and in particular about the phases that make up a cyber attack.

From the first phase of recognition of your target to the first compromise, passing through social engineering, technical vulnerability or password sprying.


Based on the Cisco case, which took place a few months earlier, and other cases resulting from our Red Teaming activities, it was possible to highlight all that series of initial problems that can lead to the compromise of the company perimeters.

Talk not very technical but very impactful, which concluded the series of speeches.


Thank you once again to the organizers of the edition and especially to Alessandro Trivilini (moderator) for the opportunity to participate in this important project.