jorge color

LinkedinTwitter

JORGE ORCHILLES

SCYTHE Advisory Council

Jorge Orchilles is a SANS Principal Instructor, creator of the C2 Matrix project, author of the Purple Team Exercise Framework, and co-author of SANS SEC565: Red Team Operations and Adversary Emulation. He was a founding member of MITRE Engenuity Center of Threat-Informed Defense as well as an active contributor to MITRE ATT&CK and Atomic Red Team. He is a Fellow at the Information Systems Security Association (ISSA) and National Security Institute. Prior, Jorge was CTO at SCYTHE and led the offensive security team at Citi for over 10 years.

Jorge Orchilles co-authored the Common Vulnerability Scoring System (CVSS) and A Framework for the Regulatory Use of Penetration Testing in the Financial Services Industry, and is the author of Microsoft Windows 7 Administrator’s Reference. Jorge holds post-graduate degrees from Stanford and Florida International University in Advanced Computer Security & Master of Science. Jorge speaks English, Spanish, and Portuguese, in decreasing levels of fluency. When he’s not hacking, teaching, or writing, you’ll find him watching and playing soccer. For more updates on Jorge, follow him on Twitter: @jorgeorchilles