Zephyrnet Logo

Famed White Hat Hacker Samczsun on How to Improve Crypto Security – Ep. 613

Date:

Listen to the episode on Apple Podcasts, Spotify, Fountain, Overcast, Podcast Addict, Pocket Casts, Pandora, Castbox, Google Podcasts, Amazon Music, or on your favorite podcast platform.

Well-known white hat hacker and head of security at Paradigm samczsun recently took the wraps off a new security organization called the Security Alliance (SEAL) that offers a 911 hotline for immediate response to security threats, runs war games to simulate potential security incidents, and provides a safe harbor agreement to protect white hat hackers from legal liabilities.

He joined Unchained to discuss why he and his fellow white hat hackers decided to start the Security Alliance and how it operates, how the safe harbor agreement works, the measures he takes to maintain his anonymity and why, the top security measures people in crypto should take to protect themselves, and what attack areas in crypto Sam still considers “scary.”   

Show highlights:

  • How samczsun got into white hat hacking
  • The most memorable saves and rescues sam was able to perform 
  • Whether there’s a reason why sam is so good at noticing bugs in crypto
  • The origin of his samczsun handle
  • What the Security Alliance is and why it was formed
  • How SEAL would approach a bug or a hack
  • Whether black hat hackers are trying to exploit open groups
  • Why the work in the group is volunteered, not paid, and whether that’s sustainable
  • How the SEAL War Games help in training on how to respond to an incident in Web3
  • What the Safe Harbor Agreement is and what it aims to accomplish for white hat hackers
  • How sam protects his identity and whether his coworkers know what he looks like
  • The top security measures people working in crypto should take
  • How projects should approach the audit for their smart contracts given it’s an expensive endeavor 
  • What attack vectors still scare sam

What is ‘White Hat Hacking’?

White hat hacking, often referred to as ethical hacking, is a cybersecurity practice where skilled computer experts use their knowledge for good, employing the same methods as malicious hackers (black hat hackers) but with a significant difference: they do so with permission and for a constructive purpose. These ethical hackers identify vulnerabilities in computer systems, networks, or applications before malicious attackers can exploit them. By detecting and resolving these security weaknesses, white hat hackers help organizations strengthen their defenses against cyber threats. 

Thank you to our sponsors!

Guest:

Links

Learn more about your ad choices. Visit megaphone.fm/adchoices

spot_img

Latest Intelligence

spot_img