Carlos Fragoso

Carlos is Principal Subject Matter Expert at Maltego Technologies with over 22 years of professional experience in information security: incident response, digital forensics, and threat intelligence/hunting. A curious and passionate investigator working with governments, big companies and LEAs to tackle cybercrime around the world (Europe, Middle East, LATAM...). Member of different working groups in ENISA, Europol, Interpol and other agencies, including FIRST Liason for Spain.

More About Carlos

Profile

Carlos is Principal Subject Matter Expert at Maltego Technologies with over 22 years of professional experience in information security: incident response, digital forensics, and threat intelligence/hunting. A curious and passionate investigator working with governments, big companies and LEAs to tackle cybercrime around the world (Europe, Middle East, LATAM...). Member of different working groups in ENISA, Europol, Interpol and other agencies, including FIRST Liason for Spain.

Carlos holds a bachelor's degree in computer science from the Universidad Autonoma de Barcelona (UAB) and a master degree in Telecommunications from Universitat Ramon Llull (LaSalle). He is a frequent instructor and speaker of cybersecurity topics at several international conferences and holds several GIAC certifications and is a member of its Advisory Board.

ADDITIONAL CONTRIBUTIONS BY CARLOS FRAGOSO:

TOOLS

  • APTnotes - Various public documents, whitepapers and articles about APT campaigns
  • misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)
  • rtir
  • sift - SANS Investigative Forensics Toolkit