About the Guests:

Greg Hatcher and John Stigerwalt are co-founders of White Knight Labs, a boutique cybersecurity company specializing in offensive security services and advanced training programs. Greg's background includes a remarkable career as a Green Beret in the U.S. Army, transitioning into cybersecurity with a focus on penetration testing and red teaming. John's journey began with a passion for hacking at 17, which led to a diverse career across IT roles, eventually specializing in penetration testing and red teaming for global companies. Together, they offer unique services aimed at elevating cybersecurity standards through White Knight Labs.

Episode Summary:

Dive into an engaging conversation on The Phillip Wylie Show featuring Greg Hatcher and John Stigerwalt from White Knight Labs. In this episode, the duo returns to discuss their explosive growth in the cybersecurity space, emphasizing their dedication to providing top-tier penetration testing services and innovative training programs. Greg and John highlight their focus on delivering comprehensive security testing, not just ticking compliance boxes but aiming to identify potential threats that could cripple a business financially.

As they delve into their services, Greg and John emphasize their approach to cybersecurity assessments, distinguishing themselves by employing senior engineers for direct, high-impact testing rather than a flat-rate service model. They discuss their various training programs, including offensive development and red teaming operations courses, all tailored to stay hyper-current and relevant in the fast-evolving cybersecurity landscape. The conversation also navigates through intriguing war stories from their physical penetration testing engagements, offering listeners a peek into the challenges and excitement of real-world security assessments.

Key Takeaways:

Comprehensive Cybersecurity Services: White Knight Labs focuses on delivering more than just compliance-driven testing, aiming for substantial security insights to protect businesses.

Advanced Training Programs: The company offers courses on advanced red teaming, Azure penetration testing, and entry-level certifications, ensuring students gain hands-on, up-to-date skills in cybersecurity.

Skillbridge Program: Engaging with transitioning military personnel, White Knight Labs offers internships and training, providing valuable career opportunities in cybersecurity.

Utilizing AI in Cybersecurity: Greg and John discuss leveraging AI tools to streamline coding and development processes, increasing efficiency in their operations.

Real-world Penetration Testing Stories: Sharing intriguing insights, the duo discusses the complexity and adventure involved in physical penetration testing operations.

Key Takeaways:

"Our engineers at WKL will get the domain admin typically in the first hour or two… We're going after the crown jewels." - Greg Hatcher

"We’re not just giving TLS Cert issues. We’re top of the line, going for the RC, the big level bugs." - John Stigerwalt

"We're participating in the Skillbridge program… It's our way of getting back to the community as well." - Greg Hatcher

"If I could cut off the database… that business is gonna shut doors." - John Stigerwalt

"The OSCP made my career, but it wasn't that relevant for what I was doing as a full-time penetration tester." - John Stigerwalt

Chapters

00:00 Introduction to White Knight Labs

02:03 The Growth of White Knight Labs

05:20 SkillBridge Program and Community Support

06:37 Differentiating Factors in Pen Testing Services

11:26 Compliance vs. Security in Pen Testing

15:19 The Impact of Breaches on Security Budgets

16:28 Training Programs and Course Offerings

30:36 Leveraging AI in Offensive Security

34:37 War Stories from the Field

56:18 Upcoming Events and Closing Remarks

57:52 Phillip Wylie Show Outro Video.mp4

Resources:

White Knight Labs Website: White Knight Labs

Greg Hatcher's LinkedIn: Greg Hatcher

John Stigerwalt's LinkedIn: John Stigerwalt

White Knight Labs: **Navigating Advanced Red Team Operations (previous episode) **https://phillipwylieshow.com/episode/white-knight-security-navigating-advanced-red-team-operations

Podden och tillhörande omslagsbild på den här sidan tillhör Phillip Wylie. Innehållet i podden är skapat av Phillip Wylie och inte av, eller tillsammans med, Poddtoppen.