Alexander Gerasimov

Founder of Awillix

About the speaker

Alexander is an expert in penetration testing and security analysis.

A 2017 graduate of National Research Nuclear University “MEPhI” (Moscow Engineering Physics Institute), Alexander specializes in the information security of automated systems.

Industry certificates: eLearnSecurity Web Application Penetration Tester eXtreme (eWPTX); Offensive Security Certified Professional (OSCP).

From 2013 to 2019, he worked as an Information Security Specialist and Cybersecurity Consultant for companies such as Aktiv Co, BI.ZONE, and Crypterium.

In 2019, Alexander founded Awillix.

August 25
16:00–17:00
AppSec.Zone
Russian

This presentation will cover SAST Semgrep and its integration into CI/CD. It will explore the basics of writing own scanning rules.

Semgrep is rapidly evolving and already supports more than 25 programming languages as well as allows for code scanning with data flow, IaC, and helps reveal configuration mysteries and flaws.