Attack Surface Management – Jonathan Cran – ESW #215

Full episode and show notes

Announcements

Guest

Jonathan Cran
Founder & CEO at Intrigue.io

Having provided penetration testing and security assessment services for the world’s largest organizations and government agencies, Jonathan’s extensive background includes experience as an executive, consultant, engineer, developer, investor, and researcher.

While working in foundational leadership roles at at Rapid7, Bugcrowd, and Kenna Security, Jonathan, also known as “Jcran” was the driving force behind the success of multiple industry-leading security technologies, standards and frameworks. Jonathan is also the inventor and owner of multiple security assessment patents, and is the originator of the Intrigue Core open source collection engine.

He is a member of a number of technology and security groups, including Exploit Prediction Scoring System (EPSS) Working Group , Cyber Policy Working Group (CFAA) and Austin Hackers (AHA). A frequent speaker at industry conferences, including Black Hat, RSA, Derbycon, Security BSides and DEFCON, Jonathan has also been quoted, and publicly recognized in numerous publications and is recognized as an information security trailblazer.

Hosts

Host of the Enterprise Security Weekly podcast and principal researcher of The Defender's Initiative at The Defender's Initiative
Principal Security Evangelist at Eclypsium
VP Traceable.ai, Cyber Angel Investor and Advisor at 90 Degree Ventures