top of page

I'm Snir Levi,

Red Team / Purple Team focused senior security consultant and security researcher.

I'm mainly focused on enterprise offensive security operations, from on premises to cloud. 

I'm also architecting and developing offensive and defensive security tools.

I have a B.Sc in Computer Science and Cyber Security, and i'm holding the OSCP and CRTP certifications.

​

In addition to enterprise security research, earlier in my career i performed research on automotive security and wireless security and developed offensive tools against vehicles and wireless access points.

​

​

Connect

  • 2048px-Octicons-mark-github_edited_edited_edited
  • LinkedIn
bottom of page