NEED HELP?
Get the help you need on our official LINE
qrcode
@incognitolab
Add Line Friends via QR Code
Go to LINE’s Add Friends menu Use Search by ID or QR Code to register!

About

WE SECURE
THE NATION

Our commitment is not to see what has never been seen before, but to think what has never been thought, to prove what has never been found, and to improve what has never been considered about what you see every day. This is the Incognito Lab’s Way.

OUR STORY

2012
2014
2015
2016
2017
2018
2019
2020
2021
2012
incognito lab
THE ESTABLISHMENT OF INCOGNITO LAB
Incognito Lab was formed by our 2 co-founders in the Café. Both believed what they could do to bring sexy back to the security community in Thailand.
PUBLISH BANKING TROJAN FINDINGS
At that time, banking trojans were used to attack financial services in Thailand. We studied, experimented on the behaviour, and warned the public.
2014
EXPOSE TO BLACK HAT
Pornsook, the co-founder, published "Applying Military Deception to neutralise Metasploit Post-Exploitation" at Black Hat Regional Summit São Paulo 2014. He is the 1st Thai who was selected as a speaker at Black Hat conference.
2015
NAVIGATE TO THE EASTERN EUROPE
Pornsook, the co-founder, published "Defend PowerShell Attacks When All Else Fails" at Hacktivity, Budapest 2015.
2016
NRCT SCHOLARSHIP
Our initiative to prevent the fileless-attack at memory level and kernel level was supported by NRCT.
HONORABLE MENTIONS OF SANS HOLIDAY HACK CHALLENGE
Nuttakorn, the co-founder, earned a title of "HONORABLE MENTIONS" for the 2016 SANS Holiday Hack Challenge.
2017
GSE
Nuttakorn, the co-founder, earned a title of GIAC Security Expert (GSE) Certification, the most prestigious credential in the IT Security industry.
2018
SUPER HONORABLE MENTIONS OF SANS HOLIDAY HACK CHALLENGE
Nuttakorn, the co-founder, earned a title of "SUPER HONORABLE MENTIONS" for the 2018 SANS Holiday Hack Challenge
2019
PENTESTCROWD
Incognito Lab team played a key role to set up "PENTESTCROWD", the 1st bug bounty platform in Thailand.
2020
EXHIBIT OURSELF
Incognito Lab offered full-range services to Thailand market on their own
2021
TRANSFORMATION
We are moving forward. We will aim higher. We will attack and conquer.

WHAT MAKE US
DIFFERENT?

More than 10+ years in the Cybersecurity field, our knowledge and commitment delivered to the clients were made with passion and dedication. The Issues we reported, the suggestion we advised, and the mitigation we propose havebeen conveyed in order to secure the clients and made good impact to the community.
SOLID EXPERIENCE
Our team performed penetration testing for leading companies in Thailand, APAC and EU. We could offer a full-range of assessment services to address the client's requirements. Cutting edge techniques along with our industry-accepted methodology have been securing the clients in many sectors. What we deliver to our clients are delivered under the title of world-class professional certificates and past works in well-known hacking conferences such as Black Hat, and Hacktivity.
INCOGNITO LAB STEREOTYPE
Our team is the team with principles and passion. The member of Incognito Lab team need to obtain capabilities, integrity and accountability. This is the way we recruit.
INNOVATION AND RESEARCH
We not only perform the professional services, but also encourage, seriously develop, and empirically research what we think that will secure the nation, secure the clients and secure the future. In-house development projects and research make us different.

THE TEAM THAT MAKES A DIFFERNCE
THE TEAM THAT IS TRULY TECHNICAL
THE TEAM OF INCOGNITO LAB

Incognito Lab Co., Ltd. is a group of people who have passionate commitment to information security. We are vendor-neutral, and truly technical in the industry. We try hard to tackle the problems and deliver only the best as we could to our clients.
People_01
People_02
People_03
People_04
People_05
People_06
People_07
People_08
People_09
People_10
People_11
People_12
People_01
People_02
People_03
People_04
People_05
People_06
People_07
People_08
People_09
People_10
People_11
People_12

MEET OUR TEAM

Team_01
Nuttakorn Dhiraprayudti
Co-founder
Nuttakorn is Dynamic Information Technology professional in security infrastructure, security operation support, maintenance backed by skills and experience in Security Infrastructure Specialist. Depth of knowledge encompasses modern security methods in IT Security plus many years of experiences in IT security area.
Team_02
Pornsook Kornkitichai
Co-founder
Pornsook holds a bachelor of computer engineering with first class honour from Chulalongkorn University. He got Thai Government Scholarship and holds master of computer science from University of Oxford. He has worked for the law enforcement agency, and a major bank in Thailand. His expertise involves offensive security, endpoint security and adversary simulation. He was the 1st Thai who was a speaker at Black Hat. His vision is to think differently, professionally break the system, and find some ways to neutralise it.
SEE MORE
Team_03
Wisarut Limsuwan
Lead Penetration Tester
Witsarut has solid experience and various skills in the area of application security, network security, mobile application security, and exploit development. He works hard and plays a key role of running Incognito Lab. His area of expertise is expanding rapidly and absolutely amazing. He loves to stay low profile, and attacks the targets with a neat and proper style. He holds OSCP, OSCE, CREST CRT, CREST CPSA, and SANS GIAC GREM.
Team_04
Suphaphol Tanalertphan
Senior Cybersecurity Specialist
Suphaphol is qualified with solid knowledge in sysyem integration and web application security. His technical skills are practically proved when dealing with tough and complicated project. He loves and develops his mastery in kubernetes. He owns his style when attacking web application, mobile and network. He is calm, polite, and service minded which is quite difficult to find from penetraion tester's sterotype.
Team_05
Teerasak Rertkajornlarp
Cyber Security Specialist | Red Teaming Engineer
Teerasak is certified penetration tester with excellent knowledge and skills in cyber security. In addition to a lot of his extensive experience in penetration testing for financial institutions and well-known large corporations, he is also able to provide security programming with good programming skill and perform cyber drill such as Advanced Persistent Threat and DDos simulation.
Team_06
Tanuphat Chainaloedwong
Cybersecurity Specialist
Tanuphat is think bot for conducting web application, mobile application and network penetration test. His technical skills are proved to play a part for Incognito Lab. He is growing and incognito.
Team_07
Thanayot Meeusa
Cybersecurity Engineer
Thanayot owns expaning technical knowledge in network security, and web application security. He is enthusiastic in cybersecurity area and eager to explore more. Apart from his technical skills and passion, he gained solid experiences from penetration testing projects for financial institutes, public and private sectors. He loves to stay in incognito mode.
Team_08
Yannapat Kunakornskajonsak
Penetration Tester
Yannapat is a next generation of Incognito Lab team. He is working hard to develop his knowledge and his styles. He loves to be bombarded with technical issues. He is humble and eagers to be a professional penetration tester.
Team_10
Narawit Boonsorn
Penetration Tester
Narawit is keen to learn new things and willing to take on new challenges. He possesses legitimate technical skills for performing web application, mobile application, and network penetration testing for financial institutions, governments, and insurance organizations; moreover, he possesses excellent programming skills, allowing him to conduct a secure code review. He is fun, pleasant, and will constantly bring a grin to his team, bringing them closer together. He also competes in national and international CTF tournaments alongside his friends Wisawa and Suppawej. His team won the 1st prize in TCSD Cyber Security Competition 2019 and the 3rd prize in ASEAN Student Contest on Information Security 2019. He and Suppawej won the 3rd prize in STDIO CTF Competition 2020. He gained most of the knowledge and experience from the competitions, such as Web, Cryptography, Forensics, Reverse Engineering, Networking, and Programming.
Team_11
Wisawa Ploypradub
Penetration Tester
Wisawa is a next generation of Incognito Lab team. He always loves to dive into the unknown area to explore and develop his knowledge, also his styles. He had participated numerous of Capture The Flag tournaments, both national and international, which he and his teammates, Narawit and Suppawej, competed. His team won the 1st prize in TCSD Cyber Security Competition 2019 and the 3rrd prize in ASEAN Student Contest on Information Security 2019. He loves to keep low profile and eagers to be professional penetration tester.
Team_12
Suppawej Kerdphol
Penetration Tester
Suppawej has proven his capabilities since his academic years. His cutting-edge technical skills are backed up by awards from numerous Capture the Flag contests, both national and international, in which he and his teammates, Narawit and Wisawa, competed. His team won the 1st prize in TCSD Cyber Security Competition 2019 and the 3rd prize in ASEAN Student Contest on Information Security 2019. He and Narawit won the 3rd prize in STDIO CTF Competition 2020. He loves to compete CTF contests and wish constantly getting prize. He is curious and constantly learning new things not only cybersecurity but the other technologies also.

HIGH IMPACT OPPORTUNITIES.

Put your talents to use and makes a difference every day. We are always looking for talented individuals to join us.