All posts by Wojciech Lesicki

Wojciech Lesicki

Team Leader in the IT Security department. Once responsible for cloud solutions (OpenStack, AWS etc.) and containerization (Mesos / Marathon). Currently, he focuses on defending the entire Allegro platform, the security of the implementation process, pentests and projects related to the security of the entire company. He works with developers and business looking for what can be done to make it more secure. He loves all possibilities of improving products / solutions / technologies. Recently, he also started promoting knowledge of IT security in native PoznaƄ. In his free time he walks the mountains and explores the Att&ck MITER framework.