What is Ethical Hacking? | Type of Hacker | Ethical Hacker - Career, Scope and Salary

What is Ethical Hacking?


What is Ethical Hacking sometimes called as Penetration Testing is an act of intruding/penetrating into system or networks to find out threats, vulnerabilities in those systems which a malicious attacker may find and exploit causing loss of data, financial loss or other major damages.  The purpose of ethical hacking is to improve the security of the network or systems by fixing the vulnerabilities found during testing. Ethical hackers may use the same methods and tools used by the malicious hackers but with the permission of the authorized person for the purpose of improving the security and defending the systems from attacks by malicious users.



Ethical hackers are expected to report all the vulnerabilities and weakness found during the process to the management.

Type of hackers


Script Kiddie – Script Kiddies normally don’t care about hacking (if they did, they’d be Green Hats. See below.). They copy code and use it for a virus or an SQLi or something else. Script Kiddies will never hack for themselves; they’ll just download overused software (LOIC or Metasploit, for example) and watch a YouTube video on how to use it. A common Script Kiddie attack is DoSing or DDoSing (Denial of Service and Distributed Denial of Service), in which they flood an IP with so much information it collapses under the strain. This attack is frequently used by the “hacker” group Anonymous, which doesn’t help anyone’s reputation.



White Hat – Also known as ethical hackers, White Hat hackers are the good guys of the hacker world. They’ll help you remove a virus or PenTest a company. Most White Hat hackers hold a college degree in IT security or computer science and must be certified to pursue a career in hacking. The most popular certification is the CEH (Certified Ethical Hacker) from the EC-Council.
Learn how to become an ethical hacker >>

Black Hat – Also known as crackers, these are the men and women you hear about in the news. They find banks or other companies with weak security and steal money or credit card information. The surprising truth about their methods of attack is that they often use common hacking practices they learned early on.

Gray Hat – Nothing is ever just black or white; the same is true in the world of hacking. Gray Hat hackers don’t steal money or information (although, sometimes they deface a website or two), yet they don’t help people for good (but, they could if they wanted to). These hackers comprise most of the hacking world, even though Black Hat hackers garner most (if not all) of the media’s attention.

Green Hat – These are the hacker “n00bz,” but unlike Script Kiddies, they care about hacking and strive to become full-blown hackers. They’re often flamed by the hacker community for asking many basic questions. When their questions are answered, they’ll listen with the intent and curiosity of a child listening to family stories.

Red Hat – These are the vigilantes of the hacker world. They’re like White Hats in that they halt Black Hats, but these folks are downright SCARY to those who have ever tried so much as PenTest. Instead of reporting the malicious hacker, they shut him/her down by uploading viruses, DoSing and accessing his/her computer to destroy it from the inside out. They leverage multiple aggressive methods that might force a cracker to need a new computer.

Blue Hat – If a Script Kiddie took revenge, he/she might become a Blue Hat. Blue Hat hackers will seek vengeance on those who’ve them angry. Most Blue Hats are n00bz, but like the Script Kiddies, they have no desire to learn.
Scope & job opportunities:

The information security industry is going at a current worldwide growth rate of 21%. Frost & Sullivan have estimated that there are 2.28 million information security professionals worldwide which is expected to increase to nearly 4.2 million by 2015. The need for information security for security compliance in India is mandatory for all companies with an IT backbone. The requirement for such personnel is especially high with organisations in the IT/ITES space.

Ethical hacker salary


If you are into Ethical Hacking (White Hat). The Packages differs based on your Field of Specialty. You can Earn Around 50K USD - 120k USD / Year. It goes way up depending on your Skills.

In India, It’s Low. Maybe Around 4–10 Lakhs per Year Approx.

But you can earn a lot more by Reporting Bugs/Exploits to Big Companies and Website and Earn Bounties for your Service.


If you want to know how much a Hacker Earns (Black Hat), you can’t get a specific range. It’s purely based on their Passion.

As a Business, They can earn a lot (Normal Software Engineer or an Ethical Hacker’s Salary in 1 Day)…..No Limit. They can earn one year’s package in 1 month and Go offline for Months.

So Not a Specific Range. Some do it for Fun, Some for Revenge, Some for Passion, Some as BusinessSome for Power or Change.


Why do need ethical Hackers?


As we move to the cloud for most of our daily activities, from music streaming to accessing important work files remotely, the demand for these security measures has increased tenfold. With virtualisation and IT outsourcing taking some of the strain of internal IT departments, more people having more access to certain files and data means that the virtual window could be left open, giving access to those virtual burglars we try so hard to keep out


Becoming a Certified Ethical Hacker (CEH)



Comments

sainath said…
Awesome blog. Thanks for sharing such a worthy information....
Benefits of Ethical Hacking
Advantages of Learning Ethical Hacking

Popular posts from this blog

All About Data Analytics and its Career Path