Róbert Fajd

Róbert
Fajd

Amateurs hack systems,
professionals hack people.
Ethical Hacker

Skills

Secure Coding
Web Application Hacking
Web API Hacking
Bratislava
Hacker for 4 Years

In 2023, he finished his engineering studies at the Faculty of Informatics and Information Technologies of the STU in Bratislava, but he has been working on security for a quite some time. He has been working in AEC since 2022 as an ethical hacker focusing on penetration tests of web applications, infrastructure and others. In addition, he also deals with source code analysis, for which he also has a valid C|ASE certification.