Skip to Main Content

Joe Sullivan

Senior Security Consultant

EXPERIENCE
Joe has over 20 years of experience in Information Security. He has worked in Incident Response, forensics, penetration testing, and security leadership as a CISO for a financial institution.

EDUCATION & CERTIFICATIONS

  • GIAC Penetration Tester (GPEN)
  • GIAC Strategic Planning, Policy, and Leadership (GSTRT)
  • GIAC Certified Forensic Examiner (GCFE)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Security Leadership (GSLC)
  • GIAC Cloud Penetration Tester (GCPN)
  • GIAC Public Cloud Security (GPCS)
  • GIAC Certified Web Application Penetration Tester (GWAPT)
  • Certified Information Systems Security Professional (CISSP)
  • CNSSI 4012 Senior Systems Manager
  • CNSSI 4013 System Administrator in Information Systems Security
  • CNSSI 4014 Information Systems Security Officer
  • NSTISSI 4011 Information Systems Security Professional
  • NSTISSI 4015 Systems Certifier

PROFESSIONAL AFFILIATIONS

  • GIAC Advisory Board, ISC2 

Joe also teaches leadership courses for the SANS Institute.

INDUSTRY CONTRIBUTIONS
Joe has presented at security conferences including Check Point CPX, Information Warfare Summit, and BSides.

PASSION FOR SECURITY
Joe’s passion for security started in Incident Response and forensics in the late ‘90s. Since then, he has developed a passion for offensive security, security leadership, and teaching others.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog September 21 2023

Basic Authentication Versus CSRF

I was recently involved in an engagement where access was controlled by Basic Authentication. One (1) of the findings I discovered was a Cross-Site Request…

Read about this article
Blog June 27 2023

Introducing CoWitness: Enhancing Web Application Testing With External Service Interaction

As a web application tester, I encounter a recurring challenge in my work: receiving incomplete responses from Burp Collaborator during DNS and HTTP response…

Read about this article
Webinars May 08 2024

Preparing for NIST CSF 2.0: Practical Tips for Implementation

TrustedSec’s Senior Security Consultant Jared McWherter and Advisory Solutions Director Alex Hamerstone will provide actionable advice for aligning your…

Read about this article
Events TrustedSec HQ | April 30 2024

ISC2 Cleveland Chapter Member Meeting April 2024

ISC2 Cleveland Chapter April MeetupCome join us for our April Meetup! Our Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Events Charlotte, NC | April 29 2024

ILTA EVOLVE

TrustedSec is proud to sponsor ILTA EVOLVE!

Read about this article
Podcasts April 26 2024

Security Noise - Episode 6.19

InfoSec: Cybersecurity Education at Bedford High

Read about this article
Blog April 25 2024

Loading DLLs Reflections

We're back with another post about common malware techniques. This time we're not talking about process hollowing. We are going to branch off and talk about…

Read about this article
Blog April 18 2024

PCI DSS Vulnerability Management: The Most Misunderstood Requirement – Part 3

Related RequirementsThis is part three (3) of a three (3) part series on PCI DSS version 4.0 requirement 6.3.1, for identification and management of…

Read about this article
Webinars April 17 2024

Enter the Sandbox: Impede Detection Platform v1.1 Release

Join us for our webinar with Director of Product Operations Ben Mauch, where you can get a look at the new Impede Detection Platform updates and the all-new…

Read about this article
Blog April 16 2024

PCI DSS Vulnerability Management: The Most Misunderstood Requirement – Part 2

Risk RankingThis is part two (2) of a three (3) part series on PCI DSS version 4.0 requirement 6.3.1, for identification and management of vulnerabilities.…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.