Shawn Moyer

Shawn Moyer is a Founding Partner at Atredis Partners, a private security research and software security consultancy created with frequent BlackHat speakers Josh Thomas and Nathan Keltner, performing on-spec vulnerability research and reverse engineering as well as advanced penetration testing for clients all over the world. Shawn has been involved professionally in information security for 20 years, and unprofessionally for longer than he'd care to admit. Shawn's most recent work has focused on mobile and embedded security, as well as continued work with Smart Grid, SCADA, and other industrial technologies. Previously, Shawn created the Applied Research at Accuvant Labs, helped launch the Penetration Testing practice at FishNet Security, and has written on emerging threats and other topics for Information Security Magazine and ZDNet. Shawn's research has been featured in the Washington Post, BusinessWeek, NPR, and the New York Times, as well as countless other industry publications. Shawn has been a ten-time speaker at the BlackHat Briefings, and has been an invited speaker at other notable security conferences in the US, China, Canada, and Japan. Shawn has been a member of the Black Hat Briefings Review Board since 2008.

Presentations:

Copresenters: