top of page
Copy of Orchilles_Twitter Header-8.png
About
Jorge_Orchilles_SANS.jpg

ABOUT ME

Jorge Orchilles is a leader in Cyber Security and currently a Senior Director at Verizon running the Readiness and Proactive Security Team (Enterprise Vulnerability Assessment, Penetration Testing, Red Team, Dedicated Purple Team, and the AI Red Team). He is the author of the Purple Team Exercise Framework and creator of the C2 Matrix project. Prior to Verizon, he was the CTO at SCYTHE for 3 years, and led the offensive security team at Citi for over 10 years. 

 

Jorge is a SANS Principal Instructor, Purple Team Ambassador, and the author of SEC565: Red Team Operations and Adversary Emulation.

 

Jorge contributes to a number of projects including MITRE ATT&CK, Atomic Red Team, and  CVSSv3.1 He is the author Microsoft Windows 7 Administrator’s Reference.
 

Jorge holds post-graduate degrees from Stanford and Florida International University in Advanced Computer Security & Master of Science. He holds multiple certifications from GIAC, ISC2, and ISACA.

Jorge is a Fellow at the Information Systems Security Association (ISSA) and National Security Institute.

GET IN ToUCH!

contact

  • Twitter
  • LinkedIn

Thanks for submitting!

Contact
bottom of page