About Tactical Adversary® Podcast.


Tactical Adversary Podcast is a long pending personal project. I was always intrigued by old school radio programmes and story telling, how it was able to connect deeply with people. Then there was the age of Podcast, it totally took over the story telling experience. I always wanted to be a story teller. Maybe this is the right time to kick-start this with a podcast.
This is going to be a Podcast on 'Adversary Tradecraft and Stories of real-world Adversaries! in the context of cyber security. Let me share some stories focused on the offensive side of cyber security, red teaming, adversary tactics, adversray attack simulation, survival tactics and everything Offensive!
Always feel free to reach out and share your feedback!

Hosted by.


ABHIJITH "ABX" B R

Tactical Adversary Podcast

Abhijith B R also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. He is a professional hacker, offensive cyber security specialist, security researcher, trainer and public speaker. Currently, he is involved with multiple companies as an independent consultant, helping them with improving their current security posture and help bridge the gap between business leadership and cyber security professionals.

Abhijith was responsible for building and managing offensive security operations and adversary simulation for a prominent FinTech company called Envestnet, Inc. In the past, he held the position of Deputy Manager - Cyber Security at Nissan Motor Corporation, and prior to that, he worked as a Senior Security Analyst at EY.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat actor/ransomware research-emulation, and offensive security-adversary tradecraft. Adversary Village actively organizes hacking villages at prominent events such as the DEF CON Hacking Conference, RSA Conference etc. Abx also acts as the Lead of an official DEF CON Group DC0471. He is actively involved in leading the Tactical Adversary project (https://tacticaladversary.io/) an initiative that centers around adversary attack simulation, Offensive cyber security and red teaming tactics.

Abhijith has spoken at various cyber security conferences such as Nullcon, c0c0n, BSides, OWASP Seasides, DEF CON 28 safemode - DCG Village, The Diana Initiative, Opensource India, Adversary Village at DEF CON 29, DEF CON 30, RSA Conference 2023 etc.