Register Now
August 3-8, 2024
Mandalay Bay / Las Vegas

speaker

Ty Miller

Ty Miller

Threat Intelligence Pty Ltd

Ty Miller is the Managing Director of Threat Intelligence (www.threatintelligence.com) who are specialists in the area of security automation, penetration testing, incident response, cyber threat intelligence, and specialist security consulting. Ty is the visionary around the Evolve Security Automation Cloud. Ty is on the Black Hat Asia Review Board and is a long-term trainer for Black Hat, having done presentations and training with Black Hat for 16 years across Black Hat USA, Black Hat DC and Black Hat Europe. These training courses include "The Shellcode Lab", "Practical Threat Intelligence" and "Automating Security with Open Source". Ty has also presented multiple times at Black Hat on "Reverse DNS Tunnelling Shellcode" and "The Active Directory Botnet". He also trained at Hack In The Box, and presented multiple times at "Ruxcon" where he demonstrated his cutting edge attack technique to force your web browser to exploit internal servers from the Internet. Ty also developed the Core Impact Pro covert DNS Channel for Core Security and is a co-author of "Hacking Exposed Linux 3rd Edition". For many years, Ty held positions on the CREST ANZ Board of Directors and led the CREST ANZ Technical Team. Ty's experience not only covers security automation and advanced hacking techniques, but also expands into traditional and cloud security architecture designs, developing and running industry benchmark accreditations, performing forensic investigations, as well as creating and executing a range of specialist security training.



sessions with this speaker