Nathan Keltner

Nathan Keltner leads and coordinates advanced, custom-scoped projects for Atredis Partners. Nathan's primary responsibilities include assessment and consulting organization oversight and methodology design and implementation, firmware reverse engineering, penetration testing, various vulnerability research, and working with everyone else to keep the Atredibus pointed the right direction. Nathan spent the last several years focused on assessing complex, multi-tiered environments, including back end cloud application and server infrastructure, UEFI- and BMC-focused server assessments for server manufacturers and their clients, mobile firmware RE and vulnerability hunting for mobile carriers, and building the team at Atredis Partners. Prior to co-founding Atredis Partners, he worked as a Sr. Research Consultant in Accuvant's Applied Research team and as a penetration tester at Fishnet Security.

Appearing at: