Jorge Orchilles

Jorge Orchilles is a published author who holds post-graduate degrees from Stanford and Florida International University in Advanced Computer Security & Master of Science respectively. Jorge leads the offensive security teams in a large financial institution; is a SANS Certified Instructor; author of Security 564: Red Team Exercises and Adversary Emulation, CVSS, and a threat-led penetration testing framework; C2 Matrix Project Lead; ISSA Fellow; and serves on the Board of Directors of the ISSA South Florida Chapter.