Jeremiah

Grossman

    

Jeremiah Grossman is an AppSec Pioneer. For over 20 years in Computer Security, he has been one of the most recognizable and world-renowned cybersecurity experts in the industry, coining several of the original hacking terms commonly used around the world today.

Early in his career, Jeremiah was known as “The Hacker Yahoo” which led to his role as the company’s Information Security Officer. He has been publicly thanked by Microsoft, Mozilla, Google, Facebook, and many others for his security research.

Jeremiah Grossman is an Educator. With over 400 speaking appearances, on 6 continents and in 19 countries, including many top universities, he continues to inform and educate audiences worldwide.
Jeremiah has written two books and has been featured in the Wall Street Journal, Forbes, the NY Times, and hundreds of other media outlets around the world that continue to rely upon his expertise.

Jeremiah Grossman is a Visionary. In 2001, Jeremiah founded WhiteHat Security, which today has one of the largest professional hacking armies on the planet. He is highly sought after and serves as a company advisor and board member to several hot tech startups. Previously, Jeremiah served as Chief of Security Strategy for SentinelOne which was the highest-valued cybersecurity IPO in history.

He is currently the Founder & CEO of Bit Discovery, specializing in Attack Surface Management. Since its inception in 2018, Bit Discovery has been helping companies define what it means to have an Asset Inventory Platform by identifying every piece of internet-accessible technology they own and maintaining their security and efficiency.

About
Jeremiah Grossman

About ›
A life dedicated to
helping individuals
and businesses stay secure

Jeremiah is passionate about sharing his knowledge of all things cybersecurity. He has authored two books and thousands of white papers and articles. In addition, he maintains his blog and is often a guest speaker in webinars, podcasts, and other speaking events.

The media has described him as “the embodiment of converged IT and physical security”. After years of training, Jeremiah has earned a black belt in Jiu-Jitsu. He currently trains under Alexandre Paiva (“Master Gigi”) and previously under Luis Heredia at Maui Jiu-Jitsu.

Adrenaline pumps through Jeremiah’s veins and he is always looking for his next adventure. From flying planes to jumping out of them and restoring classic cars as a hobby to destroying cars in the demolition derby, there’s no adventure too big or too small for this thrill-seeker.

Resume

Work History

June 2022 - Present

Tenable

Security Strategy

March 2018 - June 2022

Bit Discovery

(acquired by Tenable)

Founder & CEO

Revolutionized Attack Surface Management by creating the world’s largest inventory of the Internet
May 2016 - March 2018

SentinelOne

(IPO - NYSE)

Chief of Security Strategy

Created the first ransomware warranty
February 2001 - March 2016

WhiteHat Security

(Acquired by NTT)

Founder/CEO

Created the first ransomware warranty
December 1999 - July 2001

Yahoo!

"The Hacker Yahoo"

February 1998 - November 1999

Amgen

Unix Systems Administrator

Advisory Boards

Kenna Security (Advisor, 2011 - 2021) - Acquired by Cisco
Arkose Labs (Advisor / Board Member, 2016 - Present)
LifeDNA (Advisor, 2017 - Present)
Bugcrowd (Advisor, 2014 - Present)
SD Elements (Advisor, 2011- 2020) - Acquired by FTV Capital
RedShield (Advisor, 2018 - Present)
PureID (Advisor, 202 - Present)

Accomplishments

  • Over 400 speaking appearances, on 6 continents & 19 countries
  • Coined several of the hacking terms widely used today
  • 16 BlackHat Talks – more than anyone else
  • Written 2 books and has been interviewed, featured, and quoted thousands of times globally for his expertise in computer security
  • Awarded several industry-related patents
Jeremiah Grossman speaks with Brian Prince about why InfoSec needs security guarantees. From RSA Conference 2015.
More Media

Contact me: