October 10, 2014 By Rick M Robinson 2 min read

“Set a thief to catch a thief,” goes the old saying. In fact, some former black-hat hackers have gone legit and built successful careers as cybersecurity consultants. However, organizations do not need to depend on reformed cybercriminals to improve their network security measures.

What organizations, their leaders and security teams do need to do is learn to think like the enemy and test their systems by attacking them. The military has traditionally assigned “red teams” to do just this: probe for vulnerabilities in order to identify and correct them.

White Hats Challenge Cybersecurity Complacency

According to Roy Wenzl at Government Technology, not all white-hat hackers are former cybercriminals. Many are serious computer enthusiasts who are drawn to the challenge of breaking into systems — not to steal or cause disruptions, but to help organizations improve their cybersecurity measures.

In a variation on this theme, major technology organizations such as Google regularly pay bounties to white hat hackers who identify vulnerabilities in their code and systems.

Safely Navigating Toward a Safe Haven

However, bringing in outside consultants or rewarding freelance white hats is not the only way organizations can learn to think like the enemy.

As Erik van Ommeren, Martin Borrett and Marinus Kuivenhoven write in Chapter 8 of their e-book “Staying Ahead in the Cyber Security Game, “the only way to find your weak spots is to really want to find them.”

For some organizations, this may mean setting up a full-blown red-team operation devoted to challenging and testing the organization’s security measures. All organizations can benefit from taking on the white-hat role by looking at their systems the way an attacker would.

The white-hat thinking process has many of the elements of a game (which is why so many hardcore computer gamers are drawn to the cybersecurity profession). Organizations can capitalize on this by emphasizing game-like features such as awarding points to work groups that find vulnerabilities in code or identify files that should not be readily available.

Another part of learning to think like the enemy is self-examination. What would cyberthieves look to steal? Customer account information? Proprietary technology secrets? What might rouse the ire of ideologically motivated “hacktivists?”

Vulnerabilities are inevitable. The best way to identify and correct them is to start by actively looking for them.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today