White Hat Hacker

Many people see the world of IT security as a black-and-white world. However, gray hat hacking does play a role in the security environment. One of the most common examples given of a gray hat hacker is someone who exploits a security vulnerability in order to spread public awareness that the vulnerability exists. Often, white hat hackers are security researchers who work independently or with other researchers, but some white hats are full-time employees with the company for which they research. White hat hackers employ the same methods of hacking as black hats, with one exception- they do it with permission from the owner of the system first, which makes the process completely legal. White hat hackers perform penetration testing, test in-place security systems and perform vulnerability assessments for companies. A professional white hat hacker understands all the major advanced hacking tools and techniques in detail. But before you start working as a white hat hacker, you need to know footprinting, network scanning, vulnerability assessment, system hacking, numerous cyber threats, cryptography, SQL Injection, IoT hacking, and many other concepts. A white-hat hacker is a computer hacker who uses his skills for ethical, constructive purposes instead of theft, destruction or exploitation. Most often, they're computer-security specialists who are hired to break into computer systems to expose vulnerabilities in the systems and make them stronger.

Not all hackers are inherently bad. When used in mainstream media, the word, “hacker,” is usually used in relation to cyber criminals, but a hacker can actually be anyone, regardless of their intentions, who utilizes their knowledge of computer software and hardware to break down and bypass security measures on a computer, device or network. Hacking itself is not an illegal activity unless the hacker is compromising a system without the owner’s permission. Many companies and government agencies actually employ hackers to help them secure their systems.

New discount! Save 50% on a Norton 360 Standard annual membership your first year.*

Don’t wait to get multiple layers of protection against today’s ever-evolving cyberthreats, at our newly discounted annual price of $39.99 your first year.*

Hackers are generally categorized by type of metaphorical “hat” they don: “white hat”, “grey hat”, and “black hat”. The terms come from old spaghetti westerns, where the bad guy wears a black cowboy hat, and the good guy wears a white hat. There are two main factors that determine the type of hacker you’re dealing with: their motivations, and whether or not they are breaking the law.

Black Hat Hackers

Like all hackers, black hat hackers usually have extensive knowledge about breaking into computer networks and bypassing security protocols. They are also responsible for writing malware, which is a method used to gain access to these systems.

Their primary motivation is usually for personal or financial gain, but they can also be involved in cyber espionage, protest or perhaps are just addicted to the thrill of cybercrime. Black hat hackers can range from amateurs getting their feet wet by spreading malware, to experienced hackers that aim to steal data, specifically financial information, personal information and login credentials. Not only do black hat hackers seek to steal data, they also seek to modify or destroy data as well.

Why hackers love public WiFi

If you decide to use public Wi-Fi, just be aware that you could be making yourself an easy target for hackers — and putting your information and more at risk.

White Hat Hackers

White hat hackers choose to use their powers for good rather than evil. Also known as “ethical hackers,” white hat hackers can sometimes be paid employees or contractors working for companies as security specialists that attempt to find security holes via hacking.

White hat hackers employ the same methods of hacking as black hats, with one exception- they do it with permission from the owner of the system first, which makes the process completely legal. White hat hackers perform penetration testing, test in-place security systems and perform vulnerability assessments for companies. There are even courses, training, conferences and certifications for ethical hacking.

Grey Hat Hackers

As in life, there are grey areas that are neither black nor white. Grey hat hackers are a blend of both black hat and white hat activities. Often, grey hat hackers will look for vulnerabilities in a system without the owner’s permission or knowledge. If issues are found, they will report them to the owner, sometimes requesting a small fee to fix the issue. If the owner does not respond or comply, then sometimes the hackers will post the newly found exploit online for the world to see.

White hat hacker services

These types of hackers are not inherently malicious with their intentions; they’re just looking to get something out of their discoveries for themselves. Usually, grey hat hackers will not exploit the found vulnerabilities. However, this type of hacking is still considered illegal because the hacker did not receive permission from the owner prior to attempting to attack the system.

Although the word hacker tends to evoke negative connotations when referred to, it is important to remember that all hackers are not created equal. If we didn’t have white hat hackers diligently seeking out threats and vulnerabilities before the black hats can find them, then there would probably be a lot more activity involving cybercriminals exploiting vulnerabilities and collecting sensitive data than there is now.

New discount! Save 65% on a Norton AntiVirus Plus annual membership your first year.*

What Is A White Hat Hacker

Don’t wait to get industry-leading cybersecurity that includes PC Cloud Backup, the Norton Virus Protection Promise,1 and more, at our lower first year, annual price of $19.99.*

*Terms apply.

1Restrictions apply. Must purchase, renew, or upgrade your qualifying subscription directly from Symantec, or subscribe with automatic renewal. See Norton.com/guarantee for details.


Editorial note: Our articles provide educational information for you. Norton LifeLock offerings may not cover or protect against every type of crime, fraud, or threat we write about. Our goal is to increase awareness about cyber safety. Please review complete Terms during enrollment or setup. Remember that no one can prevent all identity theft or cybercrime, and that LifeLock does not monitor all transactions at all businesses.

Norton by Symantec is now Norton LifeLock. LifeLock™ identity theft protection is not available in all countries.

Copyright © 2019 Symantec Corporation. All rights reserved. Symantec, the Symantec logo, the Checkmark logo, Norton, Norton by Symantec, LifeLock and the LockMan logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the United States and other countries. Firefox is a trademark of Mozilla Foundation. Android, Google Chrome, Google Play and the Google Play logo are trademarks of Google, LLC. Mac, iPhone, iPad, Apple and the Apple logo are trademarks of Apple Inc., registered in the United States and other countries. App Store is a service mark of Apple Inc. Microsoft and the Windows logo are trademarks of Microsoft Corporation in the United States and/or other countries. The Android robot is reproduced or modified from work created and shared by Google and used according to terms described in the Creative Commons 3.0 Attribution Licence. Other names may be trademarks of their respective owners.

6/17/2019 8:00 amA white hat hacker, or ethical hacker, uses penetration testing techniques to test an organization's IT security and identify vulnerabilities. IT security staff then uses the results of such penetration tests to remediate vulnerabilities, strengthen security and lower the organization's risk factors.

Penetration testing is never a casual undertaking. It involves lots of planning, which includes getting explicit permission from management to perform tests, and then running tests as safely as possible. These tests often involve the very same techniques that attackers use to breach a network for real.

Background and education requirements

White hat hacking involves a great deal of problem-solving, as well as communication skills. A white hat hacker also requires a balance of intelligence and common sense, strong technical and organizational skills, impeccable judgment, and the ability to remain cool under pressure.

At the same time, a white hat hacker needs to think like a black hat hacker, with all their nefarious goals and devious skills and behaviors. Some top-rate white hat hackers are former black hat hackers who got caught, and for various reasons, decided to leave a life of crime behind and put their skills to work in a positive (and legal) way.

Gray hat hacker

White Hat Hacker Salary

There are no standard education criteria for a white hat hacker – every organization can impose its own requirements on that position – but a bachelor's or master's degree in information security, computer science or even mathematics provides a strong foundation.

For those who aren't college-bound, a military background, especially in intelligence, can help your resume get noticed by hiring managers. Military service is also a plus for employers who require or prefer to hire employees that already have a security clearance.

Pertinent certifications

Many white hat hacking and security-related IT certifications can help a candidate get a foot in the door, even without copious amounts of hands-on experience.

Achieving the Certified Ethical Hacker (CEH) certification from the EC-Council is one recommended starting point. The CEH is a vendor-neutral credential, and CEH-certified professionals are in high demand. The median salary of an ethical hacker is almost $80,000, according to PayScale, and the top range can climb to well over $100,000. On the consulting side, the EC-Council states that CEH professionals can expect to be paid $15,000 to $45,000 per contract or short-term assignment.

The intermediate-level CEH credential focuses on system hacking, enumeration, social engineering, SQL injection, Trojans, worms, viruses and other forms of attack, including denial of service (DoS). Candidates must also demonstrate thorough knowledge of cryptography, penetration testing, firewalls, honeypots and more.

The EC-Council recommends a five-day CEH training class for candidates without prior work experience. To do well in the course, students should have Windows and Linux systems administration skills, familiarity with TCP/IP and working knowledge of virtualization platforms. However, self-study options are also available to help candidates pass the single required exam. Be aware that the EC-Council requires candidates to have at least two years of information security experience and to pay a $100 application fee.

White Hat Hacker Services

Becoming a certified white hat hacker also involves staying on the legal side of hacking, never engaging in illicit or unethical hacking activities and always protecting the intellectual property of others. As part of the certification process, candidates need to agree to uphold the EC-Council's code of ethics and never associate with unethical hackers or malicious activities.

In addition to the CEH, the SANS GIAC curriculum is worth a look. The organization has granted more than 81,000 credentials to date. Candidates who start with GIAC's Cyber Defense certs, beginning with the GSEC, might find themselves better positioned to climb through an active, well-respected and deep security curriculum. The GIAC Penetration Tester (GPEN) and the GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) are both noteworthy certs for aspiring white hat hackers.

Another set of ethical hacking certifications comes from mile2. The organization's Cyber Security Certification Roadmap series includes the foundational Certified Vulnerability Assessor (CVA), followed by the Certified Professional Ethical Hacker (CPEH), the Certified Penetration Testing Engineer (CPTE) and, finally, the advanced-level Certified Penetration Testing Consultant (CPTC). Further, qualifying U.S. veterans can use their GI Bill benefits to earn cyber security certifications and training through mile2.

Related certifications in forensics

Some dabbling in computer forensics is always a good idea for somebody who works in information security. For those interested in the investigative side of security, continue with EC-Council's certification lineup and then tackle the Computer Hacking Forensic Investigator (CHFI) credential.

The CHFI focuses on the forensics investigation process and utilizing the right tools and techniques to obtain computer forensic evidence and data. As part of the CHFI's certification training, candidates also learn how to recover deleted files, crack passwords, investigate network traffic and use a variety of forensic tools to gather information.

A few other worthy forensics-related certs include the GIAC Certified Forensics Analyst (GCFA), the Certified Computer Forensic Technician and Certified Computer Crime Investigator certs from the High Tech Crime Network.

The physical side of penetration testing

One more thing: Not all aspects of penetration testing are digital, nor do they always rely on digital means or methods of pursuit. Security experts generally refer to the security features of a site or facility, and physical access controls involved in entering or using facilities or equipment in person, under the heading of 'physical security.' Full-fledged penetration testing thus also involves attempts to compromise or circumvent physical security as well.

White Hat Hackers For Hire

Trained penetration testers may try to tailgate through an access gate, ask somebody to hold the door for them when seeking to bypass a badge reader or keypad entry control system, or use other forms of social engineering to get around physical security controls and barriers. Because getting up close and personal with equipment is a necessary first step in attacking its security, physical security and related security controls, policies and procedures are every bit as important as similar measures on the digital side of the security fence.

Most information security certifications, including the CISSP, CISM, and Security+, provide some coverage of physical security in the common bodies of knowledge they ask candidates to learn and understand as they prepare for testing.

For those specifically interested in physical security, the Physical Security Professional (PSP) credential from ASIS International is probably the creme de la creme of physical security certifications. It's worth checking out for those who want to understand the full range of penetration testing methods, approaches and techniques, especially in the realm of physical security.

White Hat Hacker Picture

Bottom line

White Hat Hacker Course

Candidates who show interest in working in InfoSec, along with the appropriate background and a certification or two to start with, should have few problems finding ethical hacking work right away. Over time, you'll use continuing education and certification to steer your career exactly where you'd like it to go.