Rishalin Pillay

Биография:

 Rishalin Pillay has years of cybersecurity experience across multiple disciplines such as Offensive Security, Cloud Security, Threat Hunting, Incident Response and more.

 He is an active author for Pluralsight, authoring a number of courses ranging from "Red Team Tools", "Threat Protection" and more. Rishalin has authored a book titled "Learn Penetration Testing" and has served as a technical contributor to many books ranging from Dark Web Analysis, Kali Linux, SECOPS, and study guides across Networking and Microsoft.

 He holds the Microsoft Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Event Speaker Gold award for public influential speaking at Tier-1 business events.

Книги:
  • Ethical Hacking Workshop: Explore a practical approach to learning and applying ethical hacking techniques for effective cybersecurity (2023)