Unveiling Truths, Connecting Communities

Unveiling Truths, Connecting Communities

Search
Close this search box.

Cracking the Code: Unveiling the Story of White Knight Labs

Sourced photo
Sourced photo

Image commercially licensed from Unsplash

Cybersecurity should be among the chief concerns of any business leader today. A coordinated cyberattack could be devastating, with consequences up to losing the business entirely. 

Thankfully, more and more cybersecurity providers are entering the fray, helping businesses protect their valuable data and assets. But how does one know if the cybersecurity firm they partner with is right for them?

In the cybersecurity field, it is important to stay up-to-date, as new cyber threats arise daily. The technology wrongdoers use for cyberattacks is constantly evolving and improving, but thankfully, so is the technology used for cybersecurity to defend against attacks. To stay up to date with these new threats, businesses must engage with the cybersecurity community in a meaningful way.

A small but mighty cybersecurity firm

One burgeoning voice in the cybersecurity community is the small cybersecurity consulting firm White Knight Labs. The smaller size of White Knight Labs’s experienced team allows them to work intimately with their clients to develop personalized, risk-based approaches to improve the security of their business.

White Knight Labs’ founders Greg Hatcher and John Stiegrwalt have both spent years in the “trenches,” working for various boutique cybersecurity consulting firms. After transitioning out of the Army Special Forces, where he was a Green Beret, Hatcher pivoted into cybersecurity, where he held various roles including developer, penetration tester, and CISA red team leader. Stiegrwalt got his start in development, blue teaming, and system administration before moving into penetration testing and red teaming.

Hatcher and Stiegrwalt’s purpose with White Knight Labs is to provide deep technical expertise to their clients at a reasonable price. “We believe that people should be able to afford cybersecurity that will keep their information and data safe and secure,” says Hatcher. “White Knight Labs is a small band of engineers, having broken away from the corporate structure with the mission of serving our clients with excellence at a great value.”

It isn’t just White Knight Labs’s founders that have extensive and impressive experience, though. Everyone on the team comes from an illustrious cybersecurity background. 

“Our engineers come from various backgrounds, including NSA, DHS, and SOF veterans,” Hatcher asserts. “Our deep technical expertise is part of what sets us apart from our competitors. We are solely focused on hiring the best and brightest to accomplish our mission: helping our customers improve the security of their network.”

White Knight Labs offers a wide range of services, including cloud security reviews, Active Directory audits, internal and external penetration testing, red teaming, and more. Clients in various sectors — from retail to financial services and even government entities — have come to White Knight Labs largely due to their ability to deliver big-firm service at a small-firm price.

One service for which White Knight Labs has become particularly known is its advanced security assessments. “White Knight Labs has been recognized as a leading adversarial emulation company,” says Hatcher. “Thanks to our extensive background as elite hackers, our team of security professionals can help reveal vulnerabilities in various technologies. This enables us to offer comprehensive security assessments and design customized solutions based on our clients’ unique security needs.”

Meeting clients’ cybersecurity needs

The team at White Knight Labs finds that some of the more common issues and vulnerabilities their clients encounter are simpler, such as password policy and multi-factor authentication (MFA) use. Passwords and MFA are the first and second line of defense for most data access, and in some cases, the only barriers from someone else accessing data. However, even in cases where there are additional security measures and layers of encryption, making the first levels of security harder to crack discourages bad actors from making further attempts.

When there is a need for a more in-depth cybersecurity solution, White Knight Labs is there to help its clients with a customized solution based on their unique needs. “In our initial meeting, we strive to understand where our clients are on their cybersecurity journey,” explains Hatcher. “Many of the more in-depth solutions don’t make sense for clients who aren’t doing the basics yet.”

Part of White Knight Labs’s commitment to providing excellent service to clients at a reasonable price is that they do not overpitch clients on services they do not need. “We need to understand the client’s network and capabilities before we begin pitching products and services,” says Hatcher. “The goal isn’t just to hack into the client’s network — we want to be the client’s trusted security advisor. We are in it for the long haul.” 

The team at White Knight Labs believes that the developments they are making in the cybersecurity industry can benefit far more people than just themselves and their clients. “Our engineers are also teachers and developers,” Hatcher asserts. “We teach at various conferences throughout the United States and create tools to give back to the InfoSec community.”

Indeed, it is people like Hatcher and Stiegrwalt who are paving the way for a future digital landscape that is much safer and more secure for all.

Share this article

(Ambassador)

This article features branded content from a third party. Opinions in this article do not reflect the opinions and beliefs of San Francisco Post.