Meet CrowdStrike's Dmitri Alperovitch, Cyber Spy Hunter

Spies, beware. If Dmitri Alperovitch doesn’t have your number, he’s on the hunt for it.

The cofounder and tech chief of CrowdStrike, a cybersecurity startup backed by Alphabet’s growth equity arm CapitalG and privately valued at more than $1 billion, has made it his mission to call out agents of nation states for their cyber espionage activities. Chances are you’ve heard about the most recent unmasking. Alperovitch blew the lid off Russian intelligence services’ breaches of the Democratic National Committee during last year’s election cycle. (U.S. intelligence agencies have agreed with the company’s conclusion that Moscow interfered in the election.)

In the digital world, attributing attacks isn’t as simple as peeling off a disguise to reveal a baddie. The task takes crack expertise in computer forensics, a honed understanding of adversary tradecraft, the aptitude to suss out electronic clues, and the smarts to dodge false leads. The job is more Sherlock Holmes than Scooby Doo—and Alperovitch has everything but the deerstalker cap.

Get Data Sheet, Fortune’s technology newsletter

Before joining CrowdStrike, Alperovitch, who is number 26 on Fortune’s 40 Under 40 list this year, served as vice president of threat research at McAfee, where he investigated what many experts believe to be some of the earliest state-sponsored corporate network break-ins, including Operation Aurora, Night Dragon, and Shady RAT. (He has a penchant for fanciful names.) At the time, China was regarded as miscreant numero uno. In recent months, Russia and North Korea have taken up the mantle.

Given Alperovitch’s routine outing of powerful, umbrous antagonists, one might wonder whether he fears reprisal. “It’s always humbling to call out someone with an army,” he tells Fortune.

Advertisement