Alisa Esage

Alisa Shevchenko (), professionally known as Alisa Esage, is a Russian-born computer security researcher, entrepreneur and hacker with Ukrainian roots. She is known for working independently with dominant software corporations such as Google and Microsoft to find and exploit security weaknesses in their products; being the first female participant in Pwn2Own, the world's premiere professional hacking competition with significant cash prizes; and being accused by the government of the United States of hacking the presidential elections in 2016.

Alisa Esage is the owner of Zero Day Engineering, an expert firm offering specialized training and consulting in software vulnerability research. Provided by Wikipedia
Showing 1 - 1 results of 1 for search 'Alisa Shevchenko', query time: 0.03s Refine Results
  1. 1