31Carlos Perez

“We all have a bias in several areas, and it is constant work to identify where we need improvement.”

Closeup image of "Carlos Perez," who is working for the government of Puerto Rico helping secure networks and performing internal pentests.

Twitter: @Carlos_Perez

Carlos Perez has been active in the security community since 1999, working for the government of Puerto Rico, helping secure networks and performing internal pentests. He later joined Compaq/HP, where he worked as a senior solution architect for the security and networking consulting practices covering 33 countries in Central America, South America, and the Caribbean, helping customers to design and implement security solutions that helped meet their business needs in a secure way.

Carlos also worked as the director of reverse engineering at Tenable, Inc., where he was in charge of all remote code execution checks and finding zero-day vulnerabilities on products tested. He is currently the practice lead for research at TrustedSec, where he researches and develops both offensive and incident response tools for the consulting teams. Carlos is best known for his contributions to open source security tools like Metasploit, DNSRecon, and others. He has presented and provided training at conferences like Derbycon, DEF CON, Troopers, PSConfEU, HackCon, and BSidesPR.

How did you get your start on a red team?

It depends on the definition of red teaming. In the context of critical thinking and providing alternative thinking to technological projects ...

Get Tribe of Hackers Red Team now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.