maru

Marc Ruef

Head of Research

Marc Ruef has been working in information security since the late 1990s. In 1997 he founded computec.ch, the most popular German-speaking board about computer security in the 90’s. When he was 18 years old his first book got published which discussed the security of Windows operating systems. More books about cybersecurity succeeded over the years. His most popular work is “The Art of Penetration Testing” which got released 2007 by a German publisher. Reprints of the book are sold even today. It discusses the professional approach to identify security vulnerabilities in computer systems, how to exploit and mitigate them. In the last 25 years he worked on 16 books, published more than 275 articles in seven different languages and gave more than 200 interviews. He is also a regular lecturer at multiple universities like ETH, HWZ, HSLU, and IKF. He is co-founder of the company scip AG in Zurich, which provides consulting services in the broad field of cybersecurity. He lead the Red Team for 12 years. In the meanwhile he is responsible for the research department which supports the other teams and does research for customers. Especially exotic projects like car hacking or medical device security are handled by the so called Titanium Team. Their work is well-known worldwide as they have coordinated the disclosure of severe security issues in cars by Mercedes and different x-ray devices for example.

His Profiles

mail

website

twitter

mastodon

xing

linkedin

researchgate

github

stackoverflow

exploitdb

packetstorm

vuldb

medium

News about him (German)

Wie Kriminelle Senioren betrügen

Wie Kriminelle Senioren betrügen - Zu Besuch im SRF Club

Einschätzung auf correctiv.org über potenzielles Audio-Deepfake

Einschätzung auf correctiv.org über potenzielles Audio-Deepfake

Warum Cyberkriminalität nach wie vor zu den grössten Risiken von KMUs gehört

Warum Cyberkriminalität nach wie vor zu den grössten Risiken von KMUs gehört

Expertenkommentar

Expertenkommentar: Informationskultur im Gesundheitsbereich

Auftragsmord im Darknet

Auftragsmord im Darknet: Interview für die Aargauer Zeitung

Medizinalgeräte im Fokus von Cyberkriminellen

Medizinalgeräte im Fokus von Cyberkriminellen: Interview auf Medinside

Interview im SRF zum Datenleck bei der Schweizer Armee

Interview im SRF zum Datenleck bei der Schweizer Armee

Interview auf blick.ch zu Active Listening

Interview auf blick.ch zu Active Listening

Was tun, wenn persönliche Daten im Netz landen

Was tun, wenn persönliche Daten im Netz landen: Interview mit Marc Ruef

Zentralschweizer Firmen im Visier von Hackern

Zentralschweizer Firmen im Visier von Hackern: Marc Ruef im Interview

Vorsicht vor Betrügern auf Temu

Vorsicht vor Betrügern auf Temu: Expertenkommentar auf blick.ch

Swiss Tech Journalism Conference 2023 mit Marc Ruef

Swiss Tech Journalism Conference 2023 mit Marc Ruef

Recent Articles by Him

Specific Criticism of CVSS4

Specific Criticism of CVSS4 - What is not going to be better

scip Cybersecurity Forecast

scip Cybersecurity Forecast - Predictions for 2024

Voice Authentication

Voice Authentication - Risks of the Biometric Approach

Bug Bounty

Bug Bounty - Challenge for Companies

Breach and Leak

Breach and Leak - Guilt and Atonement of Affected Companies

Modern Chatbots

Modern Chatbots - Advanced Dangers and Risks

scip Cybersecurity Forecast

scip Cybersecurity Forecast - Predictions for 2023

Home Automation

Home Automation - The Way to a Fully Automated House

Cyber War

Cyber War - How Technology wins Wars

scip Cybersecurity Forecast

scip Cybersecurity Forecast – Predictions for 2022

Ransomware Detection, Defense, and Analysis

Ransomware Detection, Defense, and Analysis

Data Markets

Data Markets - Collecting and Analyzing Passwords

You want more?

Do you have any questions?

Our experts will get in contact with you!