Jeremiah Grossman

Founder and CEO, Bit Discovery and CSS SentinelOne
Jeremiah Grossman
  • Former information security officer at Yahoo!, overseeing 600 websites in 42 countries
  • Founder of WhiteHat Security, which today boasts one of the biggest “hacking armies” on the planet
  • Shares current and coming cyber threats plus tips for protecting networks now

Play Video View Fees Add to List

Check Fees & Availability

Jeremiah Grossman is one of the most-experienced and accomplished experts operating within the internet security realm. He is a specialist at finding network weaknesses and backdoors in order to allow companies to fix them before they’re exploited—or what he calls, a “good hacker.”  Jeremiah is currently the Chief of Security Strategy at SentinelOne, a former information security officer at Yahoo!, and the founder of WhiteHat Security, which today boasts one of the largest professional “hacking armies” on the planet. With a career that spans nearly 20 years, Jeremiah has lived a literal lifetime in computer security and has become one of the industry’s biggest names. Coding since he was eight years old, Jeremiah proudly counts breaking software and hardware as “hobbies” and has been publicly thanked by global corporations including Microsoft, Mozilla, Google, Facebook and others for privately informing them of weaknesses in their systems—a polite way of saying, “hacking them.” He grips audiences with his stories of hacking some of the biggest corporations working today and discusses the current threats to secure systems globally, including hacktivists, cyber criminals, and nation states. Jeremiah also shares what businesses need to know to protect themselves now and moving forward as cyber crime businesses using ever-evolving tactics such as ransomware, malware, and economic warfare develop.

Jeremiah began coding at eight and was a network administrator by the time he was 12. At the age of 18, he created a Yahoo! account, hacked into it, and sent instructions on how to do so to Yahoo!’s IT department; he was subsequently offered a job by the tech titan at the age of 18. Jeremiah worked for Yahoo! for several years, managing security for a portfolio of 600 websites in 42 countries with 120 million users. He also worked alongside eBay, Amazon, and even the FBI when the first major DDoS attack occurred in 2000. After leaving Yahoo!, Jeremiah founded WhiteHat, where he worked for 15 years, steadily growing the company until he was ultimately managing a network of 1,000 customers and 30,000 websites.

Jeremiah’s research has included new ways to: surreptitiously turn on anyone’s computer video camera and microphone from anywhere across the Internet, sidestep corporate firewalls, abuse online advertising networks to take any website offline, hijack the email and bank accounts of millions, and silently rip out saved passwords and surfing history from web browsers. A believer that there’s nothing you “can’t hack with 6 weeks and $20,000,” he has also developed many other innovative cyber-attack techniques–some so insidious and fundamental that many still have not been fixed to this day.

Jeremiah’s research and expertise has been featured and cited in the Wall Street Journal, Forbes, The New York Times and more. He serves on the advisory board of several hot start-ups including Kenna Security, SD Elements, and BugCrowd. 

Continue Reading »

Speaker Video

Jeremiah Grossman on Cyber Security

Jeremiah Grossman on Application Security

TEDx Maui: Hack Yourself First

Nothing’s Off Limits: Security Strategy in the 21st Century. Jeremiah Grossman is one of the most celebrated “good hackers” of the day. After teaching himself to code at age eight and working to secure Yahoo!’s networks at the age of 18, he has lived a literal lifetime in computer security to become one of the most trusted cyber security sources today.

With this talk, he looks at the rise of new threat actors including hacktivists, cyber criminals, and nation states, as well as the emergence of new tactics and software such as ransomware, malware, and economic warfare. Jeremiah shares with audiences the tips and tools they need for securing their personal and professional networks now and also looks forward, offering hints of what’s to come and potential solutions to the headaches of the future.

Continue Reading »