Chris Dale

An IT enthusiast who had childhood dreams of becoming a hacker, Chris Dale’s path to a career in information security was set after his older brother hacked him. Today Chris uses his hacker skills to demonstrate risk via Offensive Services and Incident Response.

Chris began his career in 2009 working for a large Norwegian ISP, doing development and IT operations. “I really learned about how all things interconnect and work,” he says. Since then he’s worked for multiple companies in important roles, and his last job was the head of cyber security at a 60 man Cyber Security consulting firm. Here he managed several teams, including pen testing and incident response. In 2020, Chris founded his own company, River Security, specializing in offensive services, attack surface management and cyber consulting.

A certified instructor for SANS and a SANS Analyst, Chris teaches SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling and SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses, and is co-author of SEC550: Cyber Deception - Attack Detection, Disruption and Active Defense.

More About Chris

Profile

A SANS instructor since 2012, Chris brings significant security expertise along with a background in system development, IT operations, and security management. “I enjoy seeing students smile and enjoy themselves through a hardcore week of training,” he says, noting that his most successful students pay attention, enjoy themselves, and capture notes and ideas for use when they get back to work.

Chris has a bachelor’s degree in informatics, with specialization in programming, from the Norwegian University of Science and Technology. He is a SANS Analyst and holds GCIH, GDAT, GPEN, GMOB, and GSLC professional certifications.

Chris regularly presents at conferences and workshops and participates in panel debates. He is frequently invited to participate in government-related working groups to recommend and improve the Norwegian private and public sectors. Chris stays active in the virtual infosec community by posting tutorials and information on his YouTube channel and via LinkedIn.

When he’s not working, you’ll find Chris trekking and biking, spending time with his kids, and just generally “nerding out.”

ADDITIONAL CONTRIBUTIONS BY CHRIS DALE:

WEBCASTS

Paul's Security Weekly #569

Everything you need to know before trusting a zero-trust provider, July 2020

2020 Asset Management Trends: As IT Complexity Increases, Visibility Plummets, June 2020

SANS @MIC Talk - Introduction to Docker for security work, May 2020

SANS @MIC Talk - Information Security misconceptions 2020, May 2020

Why it’s easy being a hacker, February 2020

Red, Blue and Purple Teams: Combining Your Security Capabilities for the Best Outcome, October 2019

Effective Threat Hunting, July 2019

Tips and Tricks for Customers and Pen Testers on How to Get Higher Value Pen Tests, December 2018

A Practical Introduction into How to Exploit Blind Vulnerabilities, December 2018

Passwords and Authentication - Get Up to Speed on Attacks and Defenses, November 2018

Web Hacking with Burp Suite - Deep Dive into Burp Suite's Functionality for Pen Testers, October 2018


MORE

Chris' personal website

Chris' Youtube channel


Chris's Contributions