Skip to main content

Industrial Control Systems Cyber Emergency Response Team

Evgeny Goncharov

Head of Industrial Control Systems Cyber Emergency Response Team

Evgeny Goncharov

Head of Industrial Control Systems Cyber Emergency Response Team

Evgeny Goncharov is head of Industrial Control Systems Cyber Emergency Response Team (Kaspersky ICS CERT). Since 2014, Evgeny has been driving ICS cybersecurity research, as well as product and services development.

Evgeny Goncharov joined Kaspersky in 2007 as product development team lead, and he now has more than 14 years of experience in the IT security industry. In 2014, Evgeny led the Kaspersky team that protected the Sochi 2014 Olympic Games' infrastructure from cyberattacks.

Vladimir D. Dashchenko

Security Evangelist

Vladimir D. Dashchenko

Security Evangelist

Vladimir Dashchenko is a security evangelist and security expert at Kaspersky ICS CERT. He previously worked as VP for Threat Intelligence, a security startup, where he was responsible for integrating threat intelligence into risk analysis platform.

In his previous career step, he also led a vulnerability research team, working on IT and OT penetration testing projects and multiple industrial cyber security assessments.

Vladimir has a degree in Information Security of Telecommunication Systems from the Ural State Technical University and started his career as a security engineer at the Russian Federal Space Agency.

Today, his research interests include threat intelligence, vulnerability research, analysis and detection, ICS security, security audits, and the security of everyday ‘smart devices’, such as smart toys, TVs, and smart city infrastructure. Vladimir is also a proud member of the BEER-ISAC and RUSCADASEC communities. Vladimir is a regular speaker at various security conferences, such as SAS, CS3STHLM, Zeronights, OffZone, Positive Hack Days, S4, and Bsides, to name a few.

Ekaterina Rudina

Security Analysis Group Manager

Ekaterina Rudina

Security Analysis Group Manager

Ekaterina Rudina is an experienced security analysis group manager who works for the Kaspersky ICS CERT in the field of threat research, modeling, and risk assessment. Working in cybersecurity for over 18 years, Ekaterina has been providing ongoing analytical support to the everyday work of project managers, business development managers, GR and PR managers, as well working with some of the world’s biggest media.

Ekaterina shares her extensive expertise with her colleagues around the world, giving presentations at some of the world’s biggest conferences (Shaping a globally secure Industrie 4.0 and the Industrial Cybersecurity Conference). Holding a PhD in Computer and Network Security, Ekaterina continuously contributes to academic cybersecurity research by co-authoring books (i.e., Cyber Security: Law and Guidance by Helen Wang MBE. Bloomsbury Professional, 2018). Besides practical and academic research, Ekaterina also shares her findings and insights on her Twitter account.

Ekaterina is a contributor to IEEE, ITU, Industrial Internet Consortium documents, and national standards. After nearly 18 years in computer security, she believes that the systematic approach coupled with a strong technical background provides the most efficient way to a safe and technological environment.

Kirill Kruglov

Senior Research Developer

Kirill Kruglov

Senior Research Developer

Kirill Kruglov is a senior research developer in Kaspersky Industrial Control Systems Cyber Emergency Response Team (ICS CERT). He has over 10 years of experience in the cyber security field. Today he leads research on ICS threats, coordinates threat hunting activities and manages development of ICS CERT infrastructure and services. At the same time Kirill is responsible for delivering high quality threat intelligence products including publications and alerts on urgent ICS threats, ICS threats data feeds, customer/industry/region/threat specific threat intelligence reports, etc.

Kirill has a bachelor’s degree in software engineering and information systems management from the Moscow Financial-Industrial Academy. Kirill has authored a number of patents as well as of numerous IT and ICS cyber security publications. He is a regular speaker at ICS security conferences and conducts online and live ICS security training sessions.

Kirill joined Kaspersky in 2009 as malware analyst and over the years he focused on reverse engineering and threat intelligence. In 2011 he switched to the White Listing and Cloud infrastructure research team to improve cloud infrastructure and Application Control technologies by sharing his deep anti-malware expertise.

Maria Garnaeva

Senior Security Researcher

Maria Garnaeva

Senior Security Researcher

Maria Garnaeva is a senior security researcher at Kaspersky ICS CERT where she investigates attacks targeting ICS. Prior to working in this department, she was a security researcher at Kaspersky Global Research & Analysis Team where she focused on APT, botnets and general malware research, providing detections and threat intelligence reports.

Maria is a graduate of the Bauman Moscow State Technical University.

Stephan Gerling

Senior Security Researcher

Stephan Gerling

Senior Security Researcher

Stephan Gerling is a Senior Security Researcher in the Industrial Control Systems Cyber Emergency Response Team (ICS CERT) at Kaspersky since 2020.

His areas of expertise include industrial cyber security, IoT security, maritime security and physical security. He is also a regular keynote speaker at national and international technology trade fairs and IT security events.

Stephan Gerling gained his first experience in the field of IT and IT security as early as 1983 with the legendary C64. As an electrician, he quickly supplemented this with more in-depth knowledge of electronics, microprocessor technology, PLC and robotics, as well as navigation electronics for aircrafts. The following twenty years of his professional career led him through various positions and responsibilities – initially as administrator, then as network engineer – to security evangelist and finally forensic expert in the oil and gas industry.

In addition to his work at Kaspersky, Stephan Gerling is a member of AG-KRITIS, an independent association of 42 experts in the field of critical infrastructures, and has been active for over 35 years in the Lingen Volunteer Fire Department and the Technical Operations Command of the Emsland district.

Marco Di Costanzo

Security Researcher

Marco Di Costanzo

Security Researcher

Marco Di Costanzo is a security researcher on Kaspersky Industrial Control Systems Cyber Emergency Response Team (ICS CERT). He previously worked as a cyberthreat intelligence analyst at a major Italian company, analyzing APT cyberattacks.

He joined Kaspersky in early 2021 as a member of the research team, researching and studying cyberthreats focused on industrial facilities.

Marco has a bachelor’s degree in computer engineering and did his thesis on intrusion-detection measures for industrial control systems. Currently, he is getting his master's degree in cybersecurity. He is also a board member of the Cyber Strategy Initiative, a multidisciplinary and diverse community for the next generation of cybersecurity professionals.