24/11/2023
10:45

Enrico Tonello will be a speaker at the L'ANTIVIRUS event, organized by CLIO Security on Thursday, November 30, 2023.


The true story of the ONLY Italian AntiVirus with proprietary engine, which protects you even from Ransomware, told by its Authors... 30 Years of Passion for CyberSecurity

Clicca per partecipare all'evento L'ANTIVIRUS organizzato da Clio Security - Giovedì 30 novembre 2023

Don't miss the L'ANTIVIRUS event, organized by CLIO Security on Thursday, Nov. 30, 2023. Engineer Enrico Tonello - IT Security Researcher & Co-founder of TG Soft Cyber Security Specialist - has been invited to tell his story. He will talk about the birth of the only Italian antivirus.... 30 years of passion for CyberSecurity.

 
Thursday, November 30, 2023
11:30 a.m. to 12:30 p.m.
PLATFORM
MS TEAMS
Only a few days left!!! What are you waiting for?  SIGN UP for the webinar!


We would like to thank the CLIO Security organizers, and especially Michael Clemente, for inviting Enrico Tonello to participate in the event and tell the true story of the ONLY Italian AntiVirus with proprietary engine, made in 1992, which led to the birth of TG Soft Cyber Security Specialist. TG Soft today is a leading company in the production, distribution and marketing of Cyber-Security software, using 100% italian proprietary technologies, and with over 30 years experience and research on next-generation computer viruses & malware.

Speaker Eng. Enrico Tonello

Ing. Enrico Tonello - Speaker dell'evento L'ANTIVIRUS
  • IT Security Researcher & Co-Author of Vir.IT eXplorer, co-founder of TG Soft Cyber Security Specialist.
  • Engineering graduate in Padua, Italy. Since 1990 concerned with aspects of computer security and especially virus&malware and ransomware attacks.
  • Author of many articles on computer viruses&malware published in some of the leading Italian specialized magazines.
  • Mentioned in 2021 in an article in ''La Repubblica'', among the top 50 experts to follow in Italian Cyber Security.
  • Cyber Security Evangelist
TG Soft External Relations
Any information published on our site may be used and published on other websites, blogs, forums, facebook and/or in any other form both in paper and electronic form as long as the source is always and in any case cited explicitly “Source: CRAM by TG Soft www.tgsoft.it” with a clickable link to the original information and / or web page from which textual content, ideas and / or images have been extrapolated.
It will be appreciated in case of use of the information of C.R.A.M. by TG Soft www.tgsoft.it in the report of summary articles the following acknowledgment/thanks “Thanks to Anti-Malware Research Center C.R.A.M. by TG Soft of which we point out the direct link to the original information: [direct clickable link]”

Vir.IT eXplorer PRO is certified by the biggest international organisation: