Skip to content
HOSTED BY DOUGLAS A. BRUSH

#052 – Jeremiah Grossman: The Cavalry Is Not Coming

Jeremiah Grossman is the CEO of Bit Discovery. Jeremiah’s career spans nearly 20 years and has lived a literal lifetime in computer security to become one of the industry’s biggest names.

Since Jeremiah earned a Brazilian Jiu-Jitsu black belt, the media has described him as “the embodiment of converged IT and physical security.” In 2001, Jeremiah founded WhiteHat Security, which today has one of the largest professional hacking armies on the planet. Jeremiah has received a number of industry awards, been publicly thanked by Microsoft, Mozilla, Google, Facebook, and many others for privately informing them of weaknesses in their systems — a polite way of saying, ‘hacking them’.

In this episode we discuss RSAC 2018, starting in infosec, web application vulnerabilities, what to look for in application security developers, building security development metrics, why you need to inventory websites, making time to contribute to the community, and so much more.

Where you can find Jer:

Leave a Comment





This site uses Akismet to reduce spam. Learn how your comment data is processed.