Hackers to Founders

著者: Chris Magistrado
  • サマリー

  • On the Hacker to Founder podcast, we are joined with our host Chris (REal0day) Magistrado, who interviews hackers who have reached the pinnacle of their cybersecurity journey and have ventured into the world of startups and/or investing.
    © 2024 Red Security Global Corporation
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • Ep.3 - Alan Braithwaite, Co-Founder & CTO of RunReveal
    2024/10/21

    Summary

    In this episode, Chris Real0day interviews Alan Braithwaite, Co-Founder and CTO of RunReveal. They discuss Alan's journey from hacker to entrepreneur, his literary influences, the philosophical foundations of his work in cybersecurity, and the importance of curiosity and learning in the hacker mindset. Alan shares insights from his early experiences with gaming, his education, and his career at Cloudflare and Segment, highlighting the lessons learned along the way. The conversation culminates in a discussion about building RunReveal and understanding customer needs in the cybersecurity landscape. In this conversation, Alan discusses the importance of customer feedback in product development, emphasizing the value of engaging with paying customers. He shares insights on building a user-friendly product, the significance of data management and security, and the introduction of streaming detections. Alan also outlines his vision for a flexible security pipeline and strategies for customer acquisition. The discussion touches on the challenges of on-prem solutions, the journey of founding a startup, and the role of community in innovation. Alan highlights the balance between focusing on the big picture and being present in the moment, concluding with recommendations for books and resources that have influenced his journey.

    続きを読む 一部表示
    2 時間 13 分
  • Ep.2 - Umit Aksu, Founder of Mobile Hacking Lab
    2024/10/14

    Umit Aksu (@MobileHackingLab)

    In this episode, host Chris "REal0day" Magistrado sits down with Umit Aksu, Founder of Mobile Hacking Lab. Umit shares his journey into cybersecurity and reflects on his experience working with leading organizations like ING, DarkMatter, and Microsoft. From his work at these industry giants to the creation of Mobile Hacking Lab, Umit’s insights reveal the depth and passion that drive his commitment to cybersecurity education.

    Key Highlights in This Episode:
    - Umit’s path from cybersecurity roles at ING, DarkMatter, and Microsoft to founding Mobile Hacking Lab.
    - The inception of Mobile Hacking Lab: the first lab of its kind to offer an immersive mobile research environment, developed in partnership with Corellium.
    - The lab’s mission to equip penetration testers and security researchers with practical tools and knowledge in 0day discovery across mobile applications and ecosystems.
    - The expertise of Mobile Hacking Lab’s educators, bringing real-world experience in 0day research to empower security professionals.
    - A detailed look at Corellium, led by Amanda Gorton (co-founder) and Bill Neifert (Director of Partnerships), as a powerful mobile virtualization platform that stands as a top choice for mobile security researchers.

    Additional Topics Covered:
    - Insights into building and leading cybersecurity programs.
    - Future offerings at Mobile Hacking Lab, including specialized courses in userland and kernel fuzzing.
    - How the partnership with Corellium enhances Mobile Hacking Lab’s capabilities, making advanced security research more accessible to professionals.

    Social Links:
    Umit Aksu
    LinkedIn - https://www.linkedin.com/in/umit-aksu-7397485b/
    Mobile Hacking Lab - https://www.mobilehackinglab.com/link/B1zkaV

    Chris Magistrado (Host):
    LinkedIn - https://linkedin.com/in/cmagistrado
    X - https://x.com/REal0day
    Podcast - https://hackerstofounders.com
    Recruiting Agency - https://TopClearedRecruiting.com
    Articles - https://medium.com/@real0day

    Corellium Leadership:
    Amanda Gorton - https://www.linkedin.com/in/amandafgorton
    Bill Neifert- https://www.linkedin.com/in/billneifert/

    Follow Us for More Episodes and Updates:

    Instagram - https://instagram.com/hackerstofounders
    TikTok - https://www.tiktok.com/@hackerstofounders
    LinkedIn - https://www.linkedin.com/showcase/105189100
    Discord - https://discord.gg/2TnH6hkuTG
    Spotify - https://open.spotify.com/show/5BgjVtDJc7xoyiQlbhKmL6?si=af728a2b3cb74d8b
    Apple iTunes - https://podcasts.apple.com/us/podcast/hackers-to-founders/id1771903476
    Amazon Music - https://music.amazon.com/podcasts/e34efad3-bf38-431d-be45-348ef6838262/hackers-to-founders

    続きを読む 一部表示
    2 時間 9 分
  • Ep.1 - Jordan Wiens aka @psifertex, Co-Founder of Vector35, BinaryNinja
    2024/10/07
    Jordan Wiens (@psifertex) Welcome to Episode 1 featuring host Chris "REal0day" Magistrado and special guest Jordan Wiens, @psifertex, co-founder of Vector 35 and creator of Binary Ninja. In this episode, we discuss Jordan's journey from network defense to founding Vector 35, the unique features of Binary Ninja, and the evolving landscape of reverse engineering tools. We also delve into pricing strategies, sales processes, handling administrative challenges, and the impact of market dynamics on tool preferences among cybersecurity professionals. Key Highlights in This Episode:- The importance of not negotiating low-value licenses and setting a minimum threshold for negotiations to streamline sales processes.- Experiences with prolonged purchasing processes in financial institutions and the lesson learned in reducing bureaucratic processes.- Market entry strategies and navigating competition with free tools like Ghidra.- Enterprise sales and managing complex contracts for larger deals.- Impact of competing tools on revenue and strategy for commercial vs. non-commercial licenses.- The philosophy behind student discounts and nominal pricing.- Future plans for Binary Ninja and continuous commitment to its development.- Insights into the upcoming "Re-verse" conference in Orlando, Florida.Social Links:Jordan Wiens (Special Guest) X - https://x.com/psifertex LinkedIn - https://www.linkedin.com/in/jwiensVector 35 - https://vector35.com/Binary Ninja - https://binary.ninja/Chris Magistrado (Host):LinkedIn - https://linkedin.com/in/cmagistradoX - https://x.com/REal0dayArticles - https://medium.com/@real0dayRecruiting Agency - https://TopClearedRecruiting.comPodcast - https://hackerstofounders.comHackers Mentioned:Rusty Wagner @D0ntPanic - https://github.com/D0ntPanicJayson Street: - https://www.instagram.com/jayson.street/ - https://www.linkedin.com/in/jstreet/Jeremiah Grossman - https://x.com/jeremiahgMike Frantzen - https://www.linkedin.com/in/mike-frantzen/Conference Details:Re-verse Conference: https://re-verse.io/Date: February 28 to March 1Location: Orlando, FloridaCompanies and Tools Mentioned:Binary Ninja - https://binary.ninja/IDA Pro - https://hex-rays.com/ida-proGhidra - https://ghidra-sre.org/Miscellaneous Tools and References:CUI Standard - NIST Guidelines: https://csrc.nist.gov/projects/protecting-controlled-unclassified-informationCapture The Flag (CTF) Competitions: https://ctftime.org/Connect with Us:Twitter - https://x.com/HackerToFounderInstagram - https://instagram.com/hackerstofoundersTikTok -- https://www.tiktok.com/@hackerstofoundersLinkedIn - https://www.linkedin.com/showcase/105189100Discord - https://discord.gg/2TnH6hkuTGWebsite - https://HackersToFounders.comSpotify - https://open.spotify.com/show/5BgjVtDJc7xoyiQlbhKmL6?si=af728a2b3cb74d8bApple iTunes - https://podcasts.apple.com/us/podcast/hackers-to-founders/id1771903476Amazon Music - https://music.amazon.com/podcasts/e34efad3-bf38-431d-be45-348ef6838262/hackers-to-foundersSubscribe for more episodes and insights from cybersecurity professionals who have transitioned into new ventures.Like, comment, and share if you found this episode useful.Follow us on social media for the latest updates and episodes.Watch, Learn, & Grow in Cybersecurity! (00:00) - 1 [00:00:00]: Introduction to Jordan and Vector 35 (00:00) - of Jordan's role and dedication to solving ongoing problems in the reverse engineering field. (00:00) - to the podcast and the guests, focusing on the guest’s background and company journey. (00:00) - Chapter 4(00:00) - 2 [00:01:00]: Founding of Vector 35 (00:00) - of the formation of Vector 35 and its 10-year journey. (00:00) - into the DARPA CTF contract which gave the company its start. (00:00) - Chapter 8(00:00) - 3 [00:05:00]: Binary Ninja's Development (00:00) - of the development history of Binary Ninja from an internal CTF tool to a commercial product. (00:00) - transition from Python to a full C++ rewrite to enhance capabilities and performance. (00:00) - Chapter 12(00:00) - 4 [00:10:00]: Early Career and Education (00:00) - Wiens’ formative years, education in math and computer science, and first job experiences. (00:00) - journey from university IT support roles to a focus on network security and forensics. (00:00) - Chapter 16(00:00) - 5 [00:20:00]: Network Defense and Security Work (00:00) - recount of early projects and learnings in network defense at the University of Florida. (00:00) - examples of handling security incidents and implementing automated security measures. (00:00) - Chapter 20(00:00) - 6 [00:25:00]: Capture The Flag (CTF) Competitions and Impact (00:00) - introduction to CTF competitions and their significance in his transition to offensive security roles. (00:00) - development of a strong skill set in reverse engineering and exploit writing through CTF participation. (00:00) - Chapter 24(00:00) - 7 [00:35:00]: Evolution and Experiences in DEFCON CTF (00:00) - evolution of DEFCON CTF from ...
    続きを読む 一部表示
    1 時間 45 分

あらすじ・解説

On the Hacker to Founder podcast, we are joined with our host Chris (REal0day) Magistrado, who interviews hackers who have reached the pinnacle of their cybersecurity journey and have ventured into the world of startups and/or investing.
© 2024 Red Security Global Corporation

Hackers to Foundersに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。