Ep.1 - Jordan Wiens aka @psifertex, Co-Founder of Vector35, BinaryNinja

Download MP3
Jordan Wiens (@psifertex)

Welcome to Episode 1 featuring host Chris "REal0day" Magistrado and special guest Jordan Wiens, @psifertex, co-founder of Vector 35 and creator of Binary Ninja.

In this episode, we discuss Jordan's journey from network defense to founding Vector 35, the unique features of Binary Ninja, and the evolving landscape of reverse engineering tools. We also delve into pricing strategies, sales processes, handling administrative challenges, and the impact of market dynamics on tool preferences among cybersecurity professionals.

Key Highlights in This Episode:
- The importance of not negotiating low-value licenses and setting a minimum threshold for negotiations to streamline sales processes.
- Experiences with prolonged purchasing processes in financial institutions and the lesson learned in reducing bureaucratic processes.
- Market entry strategies and navigating competition with free tools like Ghidra.
- Enterprise sales and managing complex contracts for larger deals.
- Impact of competing tools on revenue and strategy for commercial vs. non-commercial licenses.
- The philosophy behind student discounts and nominal pricing.
- Future plans for Binary Ninja and continuous commitment to its development.
- Insights into the upcoming "Re-verse" conference in Orlando, Florida.

Social Links:
Jordan Wiens (Special Guest)
X - https://x.com/psifertex
LinkedIn - https://www.linkedin.com/in/jwiens
Vector 35 - https://vector35.com/
Binary Ninja - https://binary.ninja/

Chris Magistrado (Host):
LinkedIn - https://linkedin.com/in/cmagistrado
X - https://x.com/REal0day
Articles - https://medium.com/@real0day
Recruiting Agency - https://TopClearedRecruiting.com
Podcast - https://hackerstofounders.com

Hackers Mentioned:
Rusty Wagner @D0ntPanic - https://github.com/D0ntPanic
Jayson Street: - https://www.instagram.com/jayson.street/ - https://www.linkedin.com/in/jstreet/
Jeremiah Grossman - https://x.com/jeremiahg
Mike Frantzen - https://www.linkedin.com/in/mike-frantzen/

Conference Details:
Re-verse Conference: https://re-verse.io/
Date: February 28 to March 1
Location: Orlando, Florida

Companies and Tools Mentioned:
Binary Ninja - https://binary.ninja/
IDA Pro - https://hex-rays.com/ida-pro
Ghidra - https://ghidra-sre.org/

Miscellaneous Tools and References:
CUI Standard - NIST Guidelines: https://csrc.nist.gov/projects/protecting-controlled-unclassified-information
Capture The Flag (CTF) Competitions: https://ctftime.org/

Connect with Us:
Twitter - https://x.com/HackerToFounder
Instagram - https://instagram.com/hackerstofounders
TikTok -- https://www.tiktok.com/@hackerstofounders
LinkedIn - https://www.linkedin.com/showcase/105189100
Discord - https://discord.gg/2TnH6hkuTG
Website - https://HackersToFounders.com
Spotify - https://open.spotify.com/show/5BgjVtDJc7xoyiQlbhKmL6?si=af728a2b3cb74d8b
Apple iTunes - https://podcasts.apple.com/us/podcast/hackers-to-founders/id1771903476
Amazon Music - https://music.amazon.com/podcasts/e34efad3-bf38-431d-be45-348ef6838262/hackers-to-founders

Subscribe for more episodes and insights from cybersecurity professionals who have transitioned into new ventures.
Like, comment, and share if you found this episode useful.
Follow us on social media for the latest updates and episodes.
Watch, Learn, & Grow in Cybersecurity!
  • (00:00) - 1 [00:00:00]: Introduction to Jordan and Vector 35
  • (00:00) - of Jordan's role and dedication to solving ongoing problems in the reverse engineering field.
  • (00:00) - to the podcast and the guests, focusing on the guest’s background and company journey.
  • (00:00) - Chapter 4
  • (00:00) - 2 [00:01:00]: Founding of Vector 35
  • (00:00) - of the formation of Vector 35 and its 10-year journey.
  • (00:00) - into the DARPA CTF contract which gave the company its start.
  • (00:00) - Chapter 8
  • (00:00) - 3 [00:05:00]: Binary Ninja's Development
  • (00:00) - of the development history of Binary Ninja from an internal CTF tool to a commercial product.
  • (00:00) - transition from Python to a full C++ rewrite to enhance capabilities and performance.
  • (00:00) - Chapter 12
  • (00:00) - 4 [00:10:00]: Early Career and Education
  • (00:00) - Wiens’ formative years, education in math and computer science, and first job experiences.
  • (00:00) - journey from university IT support roles to a focus on network security and forensics.
  • (00:00) - Chapter 16
  • (00:00) - 5 [00:20:00]: Network Defense and Security Work
  • (00:00) - recount of early projects and learnings in network defense at the University of Florida.
  • (00:00) - examples of handling security incidents and implementing automated security measures.
  • (00:00) - Chapter 20
  • (00:00) - 6 [00:25:00]: Capture The Flag (CTF) Competitions and Impact
  • (00:00) - introduction to CTF competitions and their significance in his transition to offensive security roles.
  • (00:00) - development of a strong skill set in reverse engineering and exploit writing through CTF participation.
  • (00:00) - Chapter 24
  • (00:00) - 7 [00:35:00]: Evolution and Experiences in DEFCON CTF
  • (00:00) - evolution of DEFCON CTF from informal beginnings to a structured and competitive event.
  • (00:00) - examples of strategies and shenanigans used in CTF events, highlighting the excitement and challenges involved.
  • (00:00) - Chapter 28
  • (00:00) - 8 [00:45:00]: Business Lessons and Pricing Strategy
  • (00:00) - discussion on the importance of pricing strategies and administrative efficiency.
  • (00:00) - learned from engaging with large institutions and the shift to a no-negotiation policy for low-value deals.
  • (00:00) - Chapter 32
  • (00:00) - 9 [00:55:00]: Product Competition and Market Position
  • (00:00) - Wiens’ perspective on competing with established products like IDA and Ghidra.
  • (00:00) - continuous improvements and new features in Binary Ninja to maintain a competitive edge.
  • (00:00) - Chapter 36
  • (00:00) - 10 [01:05:00]: Future Plans and Conference Initiatives
  • (00:00) - goals for Vector 35, including potential growth strategies and product announcements.
  • (00:00) - of the reverse engineering-focused conference "Reverse" in Orlando, Florida.

Creators and Guests

Chris Magistrado
Host
Chris Magistrado
Host of @HackerToFounderOwner of @TopClearedRecSecurity Researcher. Defcon is fun. CCCamp is a trip.
Ep.1 - Jordan Wiens aka @psifertex, Co-Founder of Vector35, BinaryNinja
Broadcast by