Expertise

  • Digital Forensics and Incident Response (DFIR), Offensive Security and Red Teaming
Back to Adjunct Faculty

Raymond C. Nuñez, PhD

Adjunct Faculty


Academic Background

  • PhD in Computer Science Major in Computer Security, University of the Philippines, Diliman
  • Master of Science in Computer Science Major in Computer Systems, Minor in Security, University of the Philippines, Diliman
  • Bachelor of Science in Computer Science (Outstanding Computer Science Thesis), University of the Philippines, Los Baños

Professional and Academic Experience

  • CTO / Director for Digital Forensics and Security Analytics, Red Rock IT Security
  • Adjunct Faculty, Electrical and Electronics Engineering Institute, University of the Philippines
  • Faculty-PT Professor Lecturer 4, College of Computer Studies, De La Salle University
  • Network Infrastructure and Security Consultant, University of the Philippines Computer Center (UPCC) Diliman
  • Security Consultant, Department of Information & Communication Technology (DICT) – iGov Project
  • Director for IT Security, Chikka Philippines
  • Senior Systems Engineer, NEC Philippines – COMELEC and SSS AFIS Project

Affiliations, Awards, and Honors

  • 2020, OpenSOC CTF, 1st Place as Team 197IQ_15%Password, Grayhat Conference, Virtual
  • 2019, OpenSOC CTF, 4th Place out of 240+ Teams as Team Kopitiam, DEF CON 27, Flamingo, Las Vegas, USA
  • 2016, Capture The Packet (CTP)
    • 1st Place out of 200+ Teams as DuterTeam
    • AWARDED: DEF CON 24 BLACK BADGE!
    • DEF CON 24, Bally’s, Las Vegas, USA
  • 2014, Network Forensics Puzzle Contest (NFPC)
    • 4th Place out of 260+ Teams as Team Manila
    • DEF CON 22, Rio, Las Vegas, USA
  • 2012, Network Forensics Puzzle Contest (NFPC)
    • 4th Place out of 300+ Teams as Team Beagles
  • DEF CON 20, Rio, Las Vegas, USA

Professional Certifications

  • SANS GIAC Security Expert (GSE) - #239
  • SANS GIAC Security Professional (GSP) - #205
  • SANS GIAC Experienced Cyber Security Specialist Certification (GX-CS) - #205
  • SANS GIAC Experienced Intrusion Analyst Certification (GX-IA) - #205
  • SANS GIAC Experienced Incident Handler Certification (GX-IH) - #205
  • SANS GIAC Information Security Professional (GISP) - #3709
  • SANS GIAC Certified Forensics Analyst (GCFA) - #17807
  • SANS GIAC Certified Forensics Examiner (GCFE) - #5996
  • SANS GIAC Assessing & Auditing Wireless Networks (GAWN) - #2986
  • SANS GIAC Global Industrial Cyber Security Pro. (GICSP) - #2476
  • SANS GIAC Certified Intrusion Analyst (GCIA) - #13377
  • SANS GIAC Continuous Monitoring Certification (GMON) - #1644
  • SANS GIAC Certified Detection Analyst (GCDA) - #31
  • SANS GIAC Exploit Researcher & Adv. Pen. Tester (GXPN) - #1438
  • SANS GIAC Advanced Smartphone Forensics (GASF) - #155
  • SANS GIAC Network Forensics Analyst (GNFA) - #880
  • SANS GIAC Certified Incident Handler (GCIH) - #27820
  • SANS GIAC Web Application Penetration Tester (GWAPT) - #5520
  • SANS GIAC Security Essentials Certified Professional (GSEC) - #5476
  • ISC2 Certified Information System Security Professional (CISSP) - 896349
  • ISACA Certified Information Security Manager (CISM) #1324010
  • ISACA Certified Information Systems Auditor (CISA) –Top 3 - #13107864
  • Core Security - Core Impact Certified Trainer (CICT)
  • Cisco Certified Network Associate (CCNA) - #CSCO11641828

This website uses information-gathering tools, such as cookies, web analytics, and other similar technology. By using this website, you consent to the use of these tools.

View Privacy Policy