March 30, 2016 By Johan Arts 3 min read

It’s a much-held misconception that all hackers are bad, when in actuality the word hacker doesn’t specifically refer to criminals, bad guys or anything in between. Rather, it is just a word open to subjective interpretation. For ease of labeling, tech writers often refer to three types of hackers: black hats, white hats and gray hats. Just like in a Western film, these terms define the different behavioral groups.

Hackers Wear Different Hats

Black hats are the cybercriminals who perform illegal activities for personal gain. They’re the bad guys — the Liberty Valances and Ben Wades of the Western scene.

Then you have the white hats. These are our heroes; John Wayne, Nathan Brittle and Wyatt Earp are classic examples. In security terms, these are the computer security pros who specialize in penetration testing and other methodologies to ensure the security of an organization’s information systems.

Finally, we have the gray hats. Few things fit cleanly into black and white categories, often leaving gray areas; the gray hats fall somewhere in between the good guys and the bad guys. While they don’t work for their own personal gain or to cause specific digital carnage, they may commit crimes or do arguably unethical things in the pursuit of good. If you were to pick a Western character that best fits this description, it would probably be Doc Holliday in “Tombstone.” He’s ultimately a good guy, but has some questionable morals and approaches.

Download the white paper: Combat security attacks with global threat intelligence

Black Hats Aren’t Afraid of Teamwork

The state of play in the cybersecurity space is as recognizable as any good Western plot: All the most ruthlessly capable seem to collaborate and communicate far more effectively than the sheriff’s deputies or the good guys. This is exactly the same as in cyberspace.

The increasingly ubiquitous nature of the Dark Web has given cybercriminals the platform to contact and collaborate with each other far more frequently and easily than ever before. It is now essentially a safe environment for them. In fact, it’s so free from the threat of legal prosecution that it is rapidly turning into a social forum for black-hat best practices and knowledge sharing.

Black hats are collaborating far more than the white hats, and it has reached a point where their collaboration has gone beyond mere understating and communication. They are now actually providing a virtual supply chain for all manner of digital malice.

The solution for organizations and the white hat community is a simple one, directly inspired by the activities of the black hat community: collaboration and transparency. Due to the nature of cybersecurity, however, the notion of transparency and collaboration has been slow to garner support and gather pace.

These two words are not areas that, until recently, have been associated with cybersecurity best practice. After all, the notion of security in general would tend to lend itself to the very opposite of the two. But this is not so.

The White Hats Must Collaborate

The creation of the X-Force Exchange platform has opened up a new opportunity for tackling cybercrime. This collaborative, cloud-based platform provides access to volumes of actionable IBM and third-party threat data from across the globe, including real-time indicators of live attacks, which can be used to defend against cybercrime.

Just like in “Tombstone” when the Earp posse ride together (with a little help from Doc Holliday) as one, so, too, will the X-Force Exchange give organizations and the white-hat community the opportunity to unite and, with collective strength, strike back at the black hats.

Organizations are able to directly interact with security analysts and researchers, as well as their industry peers, via the platform. This collaboration will help validate findings and expose enterprises to similar companies also fighting cybercrime.

The transparent use of real-time information is critical to the battle against cybercrime. Thanks to X-Force Exchange, white hats can use the very same tactics employed by their enemies to actually bring about a positive effect.

Overcoming long-held dogma in the cybersecurity space will not be instantaneous. After many years of practiced doctrine around isolation and tall (fire) walls, collaboration and transparency will take time for organizations to adapt to. But turning the weapons and approaches used by the black hats against them may well prove a watershed moment in the fight against cybercrime.

Sign up for a free trial of the IBM X-Force Exchange

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today