The Agonizing Dilemma of the White Hat Hacker

Written by nyrue24 | Published 2018/01/11
Tech Story Tags: cybersecurity | white-hat-hacker | whitehat | blackhat | hacker

TLDRvia the TL;DR App

For most of us, the word hacker immediately brings negative connotations to mind. Usually that word is used in the media and on the news in connection with a cyber crime that has resulted in massive amounts of sensitive information being lost. Indeed, the one thing that tax fraud, digital security failures, and phishing scams nearly always have in common is hackers.

However, what industries across the map are beginning to recognize more and more is that one of the best ways to stop black hat hackers in their steps is by employing white hat hackers to flesh out their security weaknesses.

It’s a novel way of dealing with threats, outfitted for the relatively new landscape of big data and the internet. Especially when one considers how quickly cybersecurity malware, viruses, and data security safeguards are changing, it is likely in the best interest of your organization to take another look at white hat hackers, if you haven’t already. If you aren’t totally sure where your security measures up, it may be time to find out.

Your Cyber Security is Always At Risk

If a meaningful conversation about hacking is going to transpire, it is important to recognize that you and your company are at risk. That can be said with confidence about anyone, because there is virtually no individual or organization that is free from risk, whether it be directly or by nature of association.

This reality seems to become clearer and clearer with every passing week as organizations from virtually every industry fall prey.

As of mid-November 2017, even the National Security Administration was featured in The York Times in a piece entitled, “Security Breach and Spilled Secrets Have Shaken the N.S.A. to Its Core” Oh, the irony.

Indeed, from credit card reporting companies who are hacked and the individuals who suffer, to the retailers who lose the information of thousands — it’s not a problem that is restricted to just one entity or organization of a certain size, and, most concerning, it seems it is not restricted only to those who lack effective security. Rather, the security breaches of recent years showcase that the limits of those who can be targeted are seemingly boundless.

Those breaches come with a hefty cost, both literally and figuratively. As we’ve noted before, “The aftermath of a data breach can include long-lasting damage to brand equity and reputation. Apart from that, economic losses stemming from the breach, destruction of operational infrastructure and damage to critical systems can also affect the company.”

Understanding why white hat hackers are relevant could end up being just the thing that saves your company from downfall.

White Hat Hackers are Ethical Hackers

White hat hackers, despite the fact that they share most of their name with black hat hackers, are the good guys. The difference between the two varieties of hackers lies in the fact that they look at cyber-security issues from opposite ends of the ethical spectrum.

As Stephanie Luo writes for Business Times, “More formally, white hats are known as ethical hackers or penetration testers. They are employed to deliberately do what black hat hackers do, except that they do it with the full knowledge of the company in order to test its cyber defences, reinforce weak points and seal unlocked windows.”

When the cyber-security experts at Maryville University looked at the history of white hat hackers, they found that “According to a 1981 piece by The New York Times, the timesharing firm National CSS Inc. encouraged employees to meddle around in its systems to find weaknesses or bugs.” That’s one of the very first documented times an organization actually encouraged meddling of any type.

Black hat hackers are typically drawn to illegal forms of hacking, because it’s a job that pays. For example Villanova University has shown that, “Studies from the Treasury Inspector General for Tax Administration estimated that between 2013 and 2016, the IRS was aware of at least 5,500 victims of similar tax scams in which around $29 million had been paid to the perpetrators.”

And now, meddling isn’t just encouraged for white hat hackers, it’s often a paid gig. Even the Pentagon has utilized vetted hackers to showcase where their security risks lie.

So if you think you know hackers, but if you didn’t know all of that, it’s probably time to assess whether or not your company could benefit from some ethical hacking.

White Hat Hackers are the New Frontier of Cyber Security

As the use of the internet has increased at a nearly breakneck rate, so has the rate of individuals who have made cyber-security their profession. And for the business who is storing any and all types of sensitive information, that’s a huge plus.

They can drastically reduce the question of where a company’s cyber weaknesses lie. The reality is that as security technology is advanced, black hat hackers consistently alter their approach in response.

As Sekhar Sarukkai, Chief Scientist at Skyhigh Networks pointed out, “For years, security technologies and hackers have been stuck in an arm’s race, with each trying to outsmart the other. As both security solutions and cyberattack strategies become increasingly sophisticated, more advanced technologies need to be used.”

As the story of cyber security has evolved the message seems to be clear that one of the smartest ways to combat possible crime, is by combining the most updated security systems with the minds of actual hackers; individuals who are not just trained in recognizing cyber-security weaknesses, but also who know how someone would attempt to breach those systems.


Published by HackerNoon on 2018/01/11