Ivana Tepavcevic

Is a penetration tester, security researcher, and bug bounty hunter from Europe. She works as Security Researcher for Strategic Security / Infosec Addicts company. She is also a member of Synack Red Team. She holds Bachelor with honors degree in Information systems and technologies (FON- Belgrade University).

I agree to Privacy Policy of Scientific Cyber Security Association