Milestones

Black Hat Europe 2019 Highlights

Publisher
Pentest-Tools.com
Updated at
Article tags

We are extremely grateful and happy to find out how many users already know about our online platform each time we explore a new context.  To know people around the world use Pentest-Tools.com on a daily basis to discover vulnerabilities in websites or networks drives us to achieve even more going forward.

In this article, we share our recent experience at the Black Hat Europe 2019 conference and what we learned from it.

Meeting our customers in person and connecting with other infosec pros is something we deeply value, which is why we decided to travel to Black Hat Europe this year. The event gave us a chance to show our customers more of our human side and help them discover the people who develop the platform and build the security tools they rely on

Why we're part of the infosec community

The fast evolution of the cybersecurity field pushes both companies and defenders to stay on top, so access to the most valuable infosec resources and trends, coupled with hands-on experience, and know-how sharing is essential for us.

Events like Black Hat Europe are true catalysts for fostering business relationships in the infosec community and for building brand awareness. This is another reason we chose to go to the event and contribute with our experience to the infosec community

We wanted to showcase our online platform to a larger, international audience and explain how our security tools can simplify IT pros and security professionals’ work.

We also wished to engage with the infosec community and strengthen customers’ and peers’ understanding of our work and mission.

Black Hat Europe welcomed more than 3,000 attendees from around the world this year and we truly felt we could make the most of this experience, both as a cybersecurity company and as infosec specialists keen to always learn and improve.

For two intense days, we connected with lots of people who visited our booth and were curious to learn more about our platform’s capabilities.

our team at the BlackHat Europe stand talking to participants

Why Black Hat was an enriching experience for us

Talking to them, we discovered that our pentesting report feature is highly appreciated because it offers clear and valuable information about potential issues found and how to remediate them.

We also received questions if our platform can perform internal network scanning. This gave us a chance to walk them through our newly implemented feature, which allows them to perform scans through VPN tunnels.

Striving to always understand how to smoothly mesh with our customers’ workflow, we received a specific request for integration with JIRA and other ticketing systems that help them import identified vulnerabilities easier. You may also be happy to know that we already added this feature to the roadmap and it will be implemented next year!

During the first day of the conference, Adrian Furtuna, the CEO and founder of Pentest-Tools.com, held an informative and insightful live demo session in the Business Hall area. The walkthrough showed participants how to perform better and more efficient penetration testing engagements to help them spot and solve essential issues in their environment.

Adrian Furtuna holding a demo presentation at Black Hat Europe 2019

Our participation at Black Hat Europe 2019 enabled us to showcase our product in front of top security specialists worldwide and to position our company among global leading cybersecurity companies, Adrian said.

Razvan Ionescu, our colleague from the security team, explained what attending Black Hat Europe meant for his professional career:

From meeting famous ethical hackers whom I know from social media/YouTube to companies whose products I use and to all the different people in the industry meant a huge step forward for myself!

In my opinion, the conference is well balanced, covering business-oriented and technical aspects. Compared to other conferences I have attended, I did miss the CTF style competitions. On the other hand, the Arsenal zone was something new and different for me. I was very happy to see live demos of interesting and open source projects which could potentially help any pentester further in their research.

Vlad Turcanu, one of our colleagues focused on software development, saw a different side of Black Hat Europe:

Black Hat is all about meeting passionate, like-minded people and sharing valuable knowledge. I really enjoyed engaging in exciting conversations with other technical people, seeing their enthusiasm about our online platform and receiving valuable feedback.

We truly valued the customers’ interest in our security tools and their questions and feedback, which gave us many ideas about how we can improve the Pentest-Tools.com platform in the future.

For instance, many users asked us if we provide on-premise services, or if we’ll consider offering them in the future since our platform is currently cloud-based.

We are aware that this option offers customers more peace of mind knowing that their data is located in-house, not hosted on a cloud-based server. For that reason, we’ll do our best to find a solution to this matter in the near future.

Being the first time we attended the conference, we truly believe it was an enriching experience for the entire team.

It helped us see the bigger picture and understand the gaps we need to fill to make the Pentest-Tools.com platform even better.

Moreover, our goal was (and still is) also to educate and teach the audience about our platform’s capabilities, about potential vulnerabilities in their systems, and how they can rely on it for doing penetration testing a lot easier.

Nevertheless, our participation at Black Hat Europe 2019 was about saying “Thank you!” in person to each customer for using our security tools and for sharing their honest feedback.

If you haven’t had a chance to show up at the conference this year and talk to us, we will be there again in 2020!

Thank you to everyone who came to our booth to chat with us and to each person who contributed to making this event a memorable experience for the Pentest-Tools.com team!

We had an amazing time in London and we look forward to the next edition!

Get vulnerability research & write-ups

In your inbox. (No fluff. Actionable stuff only.)

Related articles

Suggested articles

Footer

© 2013-2024 Pentest-Tools.com

Pentest-Tools.com has a LinkedIn account it's very active on

Join over 45,000 security specialists to discuss career challenges, get pentesting guides and tips, and learn from your peers. Follow us on LinkedIn!

Pentest-Tools.com has a YouTube account where you can find tutorials and useful videos

Expert pentesters share their best tips on our Youtube channel. Subscribe to get practical penetration testing tutorials and demos to build your own PoCs!

G2 award badge

Pentest-Tools.com recognized as a Leader in G2’s Spring 2023 Grid® Report for Penetration Testing Software. Discover why security and IT pros worldwide use the platform to streamline their penetration and security testing workflow.

OWASP logo

Pentest-Tools.com is a Corporate Member of OWASP (The Open Web Application Security Project). We share their mission to use, strengthen, and advocate for secure coding standards into every piece of software we develop.