Ismael Valenzuela Espejo

Vice President, Threat Research & Intelligence, BlackBerry

Ismael Valenzuela Espejo
Vice President, Threat Research & Intelligence, BlackBerry

Ismael Valenzuela is coauthor of the Cyber Defense and Blue Team Operations course, SANS SEC530: Defensible Security Architecture and Engineering. As Vice President Threat Research & Intelligence at BlackBerry, Ismael leads threat research, intelligence, and defensive innovation. Ismael Valenzuela has participated as a security professional in numerous projects across the globe for over 20+ years, which included being the founder of one of the first IT Security consultancies in Spain.

As a top cybersecurity expert with a strong technical background and deep knowledge of penetration testing, security architectures, intrusion detection, and computer forensics, Ismael has provided security consultancy, advice, and guidance to large government and private organizations, including major EU Institutions and US Government Agencies.