Advertisement
Guest User

DontHireWhitehats

a guest
Mar 26th, 2014
4,041
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.82 KB | None | 0 0
  1. Cyber Safety
  2. Why Not to Hire an Ethical Hacker
  3.  
  4. When it comes to hacking, it’s black or white.
  5. By Brent Conran
  6. March 1, 2014 No Comments
  7.  
  8.  
  9. KEYWORDS cyber security news / Ethical Hacker / network vulnerability / white hat hacker
  10. Email / Print / Reprints /
  11.  
  12.  
  13.  
  14. When it comes to hacking, it’s black or white. Or grey. There are white hat hackers, black hat hackers and those who live in-between, in the grey area. White hat hackers are ethical computer hackers or security experts who specialize in penetration testing to make sure a system is truly secure. Black hat hackers, on the other hand, violate security for malicious purposes and generally for personal gain. Grey hat hackers live somewhere in the middle, often breaking into a system or network only to inform the owner that there is a vulnerability.
  15.  
  16. We have been using ethical hackers for years to do penetration testing, both internally and externally. The practice is especially prevalent when launching a new system. Beyond our best testing efforts, penetration testing can seek out hidden vulnerabilities that have been overlooked.
  17.  
  18. Which type of hacker should you hire? First of all, it’s never a black hat hacker. That’s simply off the table. While they may be able to find things you can’t imagine in your code, they will use vulnerabilities to their own gain. Your system will never again be safe.
  19.  
  20. Most of us find it common practice to go with white hat hackers. They use their skills for the purpose of improving security. Operating with your permission, they test your system as if they were a malicious hacker. Going beyond a vulnerability assessment, they quantify the actual threat and risk it poses, disclosing their findings so you can fix the problems. Many of them have earned certification as a Certified Ethical Hacker from the International Council of E-Commerce Consultants. Certification is a good thing, although it’s not a criterion for hiring a hacker: many really talented white hat hackers simply won’t take the time to get the certification.
  21.  
  22. White hat hackers use the same tools as black hat hackers, and have to keep their skills and knowledge up to date to make sure they understand the latest exploits. Many of them use personas when gathering the latest exploits so that their real identity is not readily apparent to the underground. You’re touching part of the shady underworld of hacking, even when going with white hats. Be careful!
  23.  
  24. Then there are the grey hat hackers. Somewhere in between the white hats and the black hats, they often use their skills to improve security and to share information. While they may hack for either legal or illegal purposes, they rarely operate for personal gain. They will find vulnerabilities in code and detect system weaknesses, and then share that information with concerned authorities and within the hacking community.
  25.  
  26. How do you enlist the help of grey hat hackers? In some cases, they will come to you and let you know of a vulnerability. In others (especially for application vendors) they will broadcast to the world the fact that they have found a weakness, and you will need to react very quickly. But there is another way: carefully dipping your toe into the grey world of hacking. Some security experts do just this; they want to tap into the knowledge of the grey hat hacker, but would never let them on the network to do penetration testing. They want to find out what the hackers know, and then use that information to do their own pen testing. In other words, leverage the information without hiring the hacker. These security experts may set up personas of their own, joining groups and finding out what is being talked about. They may do “open source monitoring” – monitoring the Web, seeing who has been hacked, uncovering information about zero-day attacks and then testing to see whether or not their systems are protected against those threats. Of course, when playing in the grey area, they do things through a layer of abstraction, being extremely careful how they interact with the hacking community. They know that even the smartest among us can be owned by the bad guys in a matter of minutes. But the information that can be gleaned is invaluable: it can show us where to place scrutiny on specific logs, or how to deal with an application weakness long before the vendor can come out with a patch.
  27.  
  28. The choices are many: hire a white hat hacker, benefit from the work of a grey hat hacker, or take a walk on the grey side and do some research yourself (taking all due precautions). The results, regardless of how this is done, is to better protect data and the enterprise. By learning how the bad guys operate, you can better defend yourself against them and in the process build a stronger network and systems.
  29.  
  30.  
  31.  
  32. About the Author: Brent Conran is the CSO at McAfee, Inc., a security technology company. Before joining McAfee, Conran held dual responsibilities as both the Chief Information Officer and the Chief Information Security Officer for the U.S. House of Representatives, where he managed the IT operations necessary to facilitate a robust computing environment for the Members of Congress. Earlier he served as Security Officer/Architect for Merrill Lynch Private Client Group and for J.P. Morgan. He has worked as a white hat hacker with CSC Hack Pack, and was instrumental in evolving the SEA Sparrow Missile WAN for NATO.
  33.  
  34.  
  35.  
  36.  
  37.  
  38.  
  39.  
  40.  
  41.  
  42.  
  43.  
  44.  
  45.  
  46.  
  47.  
  48.  
  49.  
  50.  
  51.  
  52.  
  53.  
  54.  
  55.  
  56. in
  57.  
  58. Share
  59. .
  60.  
  61.  
  62.  
  63.  
  64.  
  65.  
  66.  
  67. Related Articles
  68.  
  69.  
  70. Why Ethical Hacking is the New Face of Cyber Security
  71.  
  72.  
  73. Hire a Hacker: A 2013 Security Imperative
  74.  
  75.  
  76. Black Hat Conference Evolves as Cyber Risk Soars
  77.  
  78.  
  79. How to Become a Better Security and Business Leader
  80.  
  81.  
  82. Losing $2 Billion
  83.  
  84.  
  85. Creating an Effective Whistleblower Program
  86.  
  87.  
  88.  
  89.  
  90.  
  91.  
  92.  
  93.  
  94. When it comes to hacking, it’s black or white. Or grey. There are white hat hackers, black hat hackers and those who live in-between, in the grey area. White hat hackers are ethical computer hackers or security experts who specialize in penetration testing to make sure a system is truly secure. Black hat hackers, on the other hand, violate security for malicious purposes and generally for personal gain. Grey hat hackers live somewhere in the middle, often breaking into a system or network only to inform the owner that there is a vulnerability.
  95.  
  96. We have been using ethical hackers for years to do penetration testing, both internally and externally. The practice is especially prevalent when launching a new system. Beyond our best testing efforts, penetration testing can seek out hidden vulnerabilities that have been overlooked.
  97.  
  98. Which type of hacker should you hire? First of all, it’s never a black hat hacker. That’s simply off the table. While they may be able to find things you can’t imagine in your code, they will use vulnerabilities to their own gain. Your system will never again be safe.
  99.  
  100. Most of us find it common practice to go with white hat hackers. They use their skills for the purpose of improving security. Operating with your permission, they test your system as if they were a malicious hacker. Going beyond a vulnerability assessment, they quantify the actual threat and risk it poses, disclosing their findings so you can fix the problems. Many of them have earned certification as a Certified Ethical Hacker from the International Council of E-Commerce Consultants. Certification is a good thing, although it’s not a criterion for hiring a hacker: many really talented white hat hackers simply won’t take the time to get the certification.
  101.  
  102. White hat hackers use the same tools as black hat hackers, and have to keep their skills and knowledge up to date to make sure they understand the latest exploits. Many of them use personas when gathering the latest exploits so that their real identity is not readily apparent to the underground. You’re touching part of the shady underworld of hacking, even when going with white hats. Be careful!
  103.  
  104. Then there are the grey hat hackers. Somewhere in between the white hats and the black hats, they often use their skills to improve security and to share information. While they may hack for either legal or illegal purposes, they rarely operate for personal gain. They will find vulnerabilities in code and detect system weaknesses, and then share that information with concerned authorities and within the hacking community.
  105.  
  106. How do you enlist the help of grey hat hackers? In some cases, they will come to you and let you know of a vulnerability. In others (especially for application vendors) they will broadcast to the world the fact that they have found a weakness, and you will need to react very quickly. But there is another way: carefully dipping your toe into the grey world of hacking. Some security experts do just this; they want to tap into the knowledge of the grey hat hacker, but would never let them on the network to do penetration testing. They want to find out what the hackers know, and then use that information to do their own pen testing. In other words, leverage the information without hiring the hacker. These security experts may set up personas of their own, joining groups and finding out what is being talked about. They may do “open source monitoring” – monitoring the Web, seeing who has been hacked, uncovering information about zero-day attacks and then testing to see whether or not their systems are protected against those threats. Of course, when playing in the grey area, they do things through a layer of abstraction, being extremely careful how they interact with the hacking community. They know that even the smartest among us can be owned by the bad guys in a matter of minutes. But the information that can be gleaned is invaluable: it can show us where to place scrutiny on specific logs, or how to deal with an application weakness long before the vendor can come out with a patch.
  107.  
  108. The choices are many: hire a white hat hacker, benefit from the work of a grey hat hacker, or take a walk on the grey side and do some research yourself (taking all due precautions). The results, regardless of how this is done, is to better protect data and the enterprise. By learning how the bad guys operate, you can better defend yourself against them and in the process build a stronger network and systems.
  109.  
  110.  
  111.  
  112. About the Author: Brent Conran is the CSO at McAfee, Inc., a security technology company. Before joining McAfee, Conran held dual responsibilities as both the Chief Information Officer and the Chief Information Security Officer for the U.S. House of Representatives, where he managed the IT operations necessary to facilitate a robust computing environment for the Members of Congress. Earlier he served as Security Officer/Architect for Merrill Lynch Private Client Group and for J.P. Morgan. He has worked as a white hat hacker with CSC Hack Pack, and was instrumental in evolving the SEA Sparrow Missile WAN for NATO.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement