Dan Caselden

Senior Director, Applied Threat Research Team

Dan brings exploit and binary analysis expertise to Gigamon where he leads the Applied Threat Research team in researching and prototyping detection capabilities for the latest threats to Gigamon Insight customers. Prior to Gigamon, Dan built the Vulnerability Research Team at FireEye and ran the Zero-Day Discovery Center responsible for finding previously unknown vulnerabilities and exploitation techniques in the wild. He has backgrounds in binary program analysis from UC Berkeley with BitBlaze and exploit development, DRM analysis and IP expert witness support from ISE.

READ MORE 

Back to top