Register Now
August 3-8, 2019
Mandalay Bay / Las Vegas
 

speaker

Ty Miller

Ty Miller

Threat Intelligence Pty Ltd

Ty Miller is the Managing Director of Threat Intelligence (www.threatintelligence.com) who are specialists in the area of security automation, penetration testing, incident response, cyber threat intelligence, and specialist security consulting. Ty is on the Black Hat Asia Review Board and is a long-term trainer for Black Hat, having run training with Black Hat for over 8 years across Black Hat USA, Black Hat DC and Black Hat Europe. These training courses include "The Shellcode Lab", "Practical Threat Intelligence" and "The Security Automation Lab". Ty has also presented multiple times at Black Hat on "Reverse DNS Tunnelling Shellcode" and "The Active Directory Botnet". He also trained at Hack In The Box, and presented multiple times at "Ruxcon" where he demonstrated his cutting edge attack technique to force your web browser to exploit internal servers from the Internet. Ty also developed the Core Impact Pro covert DNS Channel for Core Security and is a co-author of "Hacking Exposed Linux 3rd Edition". Ty is on the CREST Australia and New Zealand Board of Directors, runs the CREST Australia and New Zealand Technical Team and is a CREST Certified Tester and Assessor. Ty's experience not only covers security automation and advanced hacking techniques, but also expands into traditional and cloud security architecture designs, developing and running industry benchmark accreditations, performing forensic investigations, as well as creating and executing a range of specialist security training. LinkedIn: https://www.linkedin.com/in/millerty/



sessions with this speaker