Skip to Main Content

Scott White

Director of Software Security

EXPERIENCE
Scott White is the Director of Software Security for TrustedSec. He joined TrustedSec’s founder, David Kennedy, after years of working together in both global corporate and consulting environments. Scott’s expertise in application security and penetration testing stems from his years of experience ranging from help desk support and system administration to web development and penetration testing.

Scott has been called upon not only academically but also professionally by the FBI and the United States Secret Service as a subject matter expert. Scott has developed several application security programs for large international organizations. As the global application security team lead for a Fortune 1000 company, Scott performed several hundred web application security assessments, including both dynamic and static code analysis, dynamic testing, and reverse engineering. He was instrumental in developing the entire process, from secure design to developer education and awareness, secure coding practices, and to final approval reviews for production.

BOOKS

  • “Metasploit: The Penetration Tester’s Guide” - Technical Editor
  • “The Basics of Web Hacking” - Technical Editor

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computer Science, Ohio Northern University (with distinction)
  • Master of Science, Network Security, University of Advancing Technology (Summa Cum Laude)

INDUSTRY CONTRIBUTIONS

  • DerbyCon - CTF Founder & Organizer, Trainer
  • Defcon 16 speaker
  • Numerous publications and presentations to local and national organizations such as OWASP, ISSA, FBI InfraGard, ISACA, AZSPF, SWSPF, etc.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog November 17 2017

Full Disclosure: Authenticated Command Execution Vulnerability in pfSense

On 05/19/2016 Scott White of TrustedSec discovered an authenticated command injection vulnerability in pfSense. It was responsibly disclosed to pfSense…

Read about this article
Blog September 13 2017

Ruby ERB Template Injection

Written by Scott White & Geoff Walton Templates are commonly used both client and server-side for many of today’s web applications.  Many template engines…

Read about this article
Blog August 19 2015

Ashley Madison Hacked. Dump Released

Ashley Madison suffered a breach a number of months ago. The hackers called "Impact Team" stated that if Ashley Madison didn't shut down, it would expose the…

Read about this article
Webinars June 03 2020

Seeing the Entire Software Security Picture

Join TrustedSec security consultants Scott White, Geoff Walton, and Rob Simon as they provide helpful resources, talk about some of their favorite exploits,…

Read about this article
Webinars May 08 2024

Preparing for NIST CSF 2.0: Practical Tips for Implementation

TrustedSec’s Senior Security Consultant Jared McWherter and Advisory Solutions Director Alex Hamerstone will provide actionable advice for aligning your…

Read about this article
Events TrustedSec HQ | April 30 2024

ISC2 Cleveland Chapter Member Meeting April 2024

ISC2 Cleveland Chapter April MeetupCome join us for our April Meetup! Our Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Events Charlotte, NC | April 29 2024

ILTA EVOLVE

TrustedSec is proud to sponsor ILTA EVOLVE!

Read about this article
Podcasts April 26 2024

Security Noise - Episode 6.19

InfoSec: Cybersecurity Education at Bedford High

Read about this article
Blog April 25 2024

Loading DLLs Reflections

We're back with another post about common malware techniques. This time we're not talking about process hollowing. We are going to branch off and talk about…

Read about this article
Blog April 18 2024

PCI DSS Vulnerability Management: The Most Misunderstood Requirement – Part 3

Related RequirementsThis is part three (3) of a three (3) part series on PCI DSS version 4.0 requirement 6.3.1, for identification and management of…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.