References: who I’ve worked with

Over the years, I’ve worked with fast-growing startups and established companies across the Czech Republic, Europe, and the United States. Through penetration testing, audits, and bug bounty, I’ve identified thousands of security issues and helped protect systems used by millions of people worldwide.

Beyond client work, I actively contribute to the security community through open-source tooling, public talks, and knowledge sharing. As the OWASP Czech Chapter leader, I focus on improving application security awareness and raising the overall security maturity of teams and organizations.

Some of the companies I’ve helped include:


Testimonials

LinkedIn

Kamil and I worked in the same corporate Security department. Despite working on different projects, Kamil shared his expertise with me, and I learned a lot from him. Thanks to his presentations at Impact Hub Brno, I became acquainted with the bug bounty program, which motivated me to look into the career options in the Information Security field and to enroll in a cyber security MSc program. He provided a referral to me when I was seeking employment at two different companies, one of which became my current employer, which I was truly happy about. Thanks, Kamil, for mentoring me, and keep rocking!

HackerOne

Great proof of concept

This researcher provided good proof of concept that made remediation with the developer easier on our part

Detailed and accurate report

Concise report

Provided a lot of information and an important vulnerability, with good examples and a nice communication

Public Talks

Date Description Conference
2025-09-30 Hacking a Pharmacy for Fun and Drugs OWASP Meeting
2024-11-14 SSRF Adventures: Chaining Your Way Through the Network OWASP Meeting
2023-11-08 Hacking a Cruise Ship OWASP Meeting
2023-10-06 Hacking a Cruise Ship PraSec.cz
2022-04-27 Compromised Keys Security Meetup
2022-04-05 Compromised Keys OWASP Meeting
2021-11-25 WordPress Supply Chain Attack OWASP Meeting
2021-08-05 I know where you live OWASP Meeting
2020-11-09 Ethical hacking - web security Private event
2020-08-24 Ethical hacking - web security Private event
2020-08-03 Ethical hacking - web security Private event
2020-06-24 Ethical hacking - web security Private event
2019-12-11 An introduction to the router exploit kits OWASP Meeting
2019-11-20 Burp Suite & OWASP Top 10 UTB.cz
2019-10-31 OWASP Top 10 workshop OWASP Meeting
2019-07-31 Ethical hacking - web security SABO Bootcamp
2019-05-01 Bug Bounty ~ Work Smarter, Not Harder CTJB.net
2016-06-01 Ethical Hacking CEVRO.cz
2015-04-01 Infecting Google Chrome from PowerShell CTJB.net
2014-10-01 Kali Pwn Pad - armed with a tablet is a danger to society HackerFest.cz
More details at vavkamil.cz/talks