Liam Dermody

Director, Red Team
Darktrace
LinkedIn
Website
Website
LinkedIn
Website
Website
Liam Dermody

Liam is a security specialist with 13+ years of diverse experience spanning analytical, technical and leadership roles. Working both in public and private sectors, Liam has successfully defended Government and industry against a broad range of national security threats, including malicious cyber actors, foreign interference, espionage and politically-motivated violence. Currently, Liam is Director Red Team with Darktrace where he works with both internal stakeholders and customers to improve their security posture.

Speaker's Sessions

27/3/24
13:55
 - 
14:35
Jinxed! How attackers are creating bad luck for MFA
View details

Acknowledgement of Country

We acknowledge the traditional owners and custodians of country throughout Australia and acknowledge their continuing connection to land, waters and community. We pay our respects to the people, the cultures and the elders past, present and emerging.

Acknowledgement of Country