Casey Smith

Casey Smith

Director of Applied Research, Red Canary

Prior to joining Red Canary, Casey was a Principal Analyst for a large financial institution, where he served as red team leader, oversaw Incident Response efforts, and deployed application whitelisting and endpoint monitoring across the organization. Casey has spoken at several security conferences including ShmooCon, DerbyCon, Troopers, and BlueHat. He has a passion for understanding and testing the limits of defensive systems.


Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.