Nikolaos Chrysaidos

Cybersecurity & Threat Intelligence

prof_pic.jpg

I am a cybersecurity expert and researcher. My latest roles were Head of Threat Intelligence Platforms and Head of Mobile Threat Intelligence & Security at Avast, a leading cybersecurity company. In those roles, I was responsible for developing and implementing strategies to detect and prevent mobile threats, such as malware and phishing attacks, across Avast’s user base. Additionally, in my latest role, I was directing & leading analysts and developers in the development of Avast’s core customer-centric Threat Intelligence Platform for hunting, classification, and various other stakeholders’ cyber threat use cases.

I have been quoted in various media outlets, including Forbes, CNN, CNET, BBC, BleepingComputer and Fortune, on issues related to mobile security and privacy. Also published research on topics such as mobile malware, adware, and banking trojans, and presented my findings at various industry conferences and events.

news

May 6, 2022 Presentation at CARO Workshop 2022 with topic Researcher-Centered Threat Hunting Tooling
Jan 28, 2020 Presentation at CTI2020 - Cyber Threat Intelligence Conference - 4th edition with topic Tracking, evaluating & clustering Mobile Threats
Jun 22, 2019 Presentation at BSides Athens 2019 with topic Android malware from Global to Local: How a Different View Can Change Perspectives
Jun 22, 2019 Workshop at BSides Athens 2019 with topic Tell me where you are? - a case study of GPS trackers security
Jun 5, 2019 Presentation at MWC Mobile 360 Latin America with topic Importance of Trusted industry players coming together to empower users to secure their mobile data
Nov 30, 2018 Presentation at AVAR with topic Using APKLAB.IO Mobile Threat Intel platform to fight banking threats
Oct 20, 2018 Presentation at HSBC Cyber Security Meetup with topic Mobile Threat Intelligence and the rise of Mobile Banking Threats
Jul 27, 2018 Presentation at RSA Conference APJ with topic Using APKLAB.IO Mobile Threat Intel Platform to Fight Banking Threats
Jun 23, 2018 Presentation at BSides Athens with topic Using Apklab.io Mobile Threat Intel platform to fight banking threats
May 24, 2018 Presentation at CARO Workshop 2018 with topic Chadron – Android Dynamic Analysis Sandbox