FD

Federico Dotta

Principal Security Analyst at HN Security at Humanativa Group SpA

Federico Dotta has a diverse work experience in the field of security analysis and penetration testing. Federico started their career in 2009 as a Penetration Tester at Certimeter s.r.l., where they conducted various vulnerability assessments and penetration tests on infrastructures and web applications. In 2010, they worked as a Security Code Reviewer and Penetration Tester at Reply for a brief period.

From 2013 to 2014, Federico served as a Security Researcher at @Mediaservice.net S.r.l., where they worked on security projects. Federico then joined Reply as a Security Consultant from May 2014 to September 2014.

In 2014, Federico moved to @Mediaservice.net S.r.l. again, this time as a Senior Security Advisor. In this role, they focused on vulnerability assessments and penetration tests for web and mobile applications, IP infrastructures, authentication devices, and Wi-Fi networks.

Since 2021, Federico has been working at Humanativa Group SpA as a Principal Security Analyst at HN Security, a startup of the company that specializes in offensive security services. Federico'sresponsibilities at HN Security include vulnerability assessments, penetration tests on various applications and infrastructures, R&D activities, and project and team management.

Overall, Federico Dotta has gained substantial expertise in offensive security, including vulnerability assessments, penetration testing, and project management.

Federico Dotta completed their education at the Università degli Studi di Torino. From 2006 to 2009, they obtained a Bachelor's degree in Computer Science with a focus on Systems and Networks. Federico then pursued further studies and received a Master's degree in Computer Science, specializing in Networks and Systems, from 2010 to 2014.

In addition to their academic qualifications, Federico Dotta has acquired multiple certifications in the field of cybersecurity and penetration testing. Federico obtained the Offensive Security Certified Professional (OSCP) certification in March 2017 and the OPSA - OSSTMM Professional Security Analyst certification from ISECOM in December 2015. In July 2019, they earned the Offensive Security Web Expert (OSWE) certification. Federico also achieved the eLearnSecurity Certified Penetration Tester eXtreme (eCPTX) certification from eLearnSecurity in July 2020.

Furthermore, Federico Dotta holds the Certified Secure Software Lifecycle Professional (CSSLP) certification from (ISC)², which they obtained in November 2015. Federico also completed the Certified Information Systems Security Professional (CISSP) certification from (ISC)² in September 2022. Additionally, they obtained the Burp Suite Certified Practitioner certification from PortSwigger in November 2021 and the CREST Registered Penetration Tester certification from CREST in May 2017.

Links

Previous companies

Reply logo

Timeline

  • Principal Security Analyst at HN Security

    April, 2021 - present

A panel showing how The Org can help with contacting the right person.