Consultant
Mike is a consultant in Optiv’s Advisory Services on the Attack and Penetration team. With a keen interest in networking, security policy, and Windows environment exploitation, his primary responsibility is to conduct security assessments for Optiv’s clients and develop detailed remediation procedures to provide the best value to clients.
Image
AttackBlocg-Social-Share-476x210

May 07, 2019

Once initial access has been obtained, attackers usually need a way of getting into places that their initial foothold can't get to. This can be....

Blog