Winterkongress 2022

Redner:in

Christian Folini

Christian Folini is a security engineer and open source enthusiast. He holds a PhD in medieval history and enjoys defending castles across Europe. Unfortunately, defending medieval castles is not a big business anymore and so he turned to defending web servers, which he finds equally challenging. He brings fifteen years of experience with ModSecurity configuration in high security environments and turned to work in the E-Voting area a few years back.

Vorträge an dieser Konferenz:
 Sa, 12:00 E-Voting in der Schweiz: Ein Fortsetzungsroman

 Übersicht