Greg Hoglund
   HOME

TheInfoList



OR:

Michael Gregory Hoglund is an American author, researcher, and serial entrepreneur in the
cyber security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, the ...
industry. He is the founder of several companies, including Cenzic,
HBGary HBGary is a subsidiary company of ManTech International, focused on technology security. In the past, two distinct but affiliated firms had carried the HBGary name: ''HBGary Federal'', which sold its products to the Federal government of the Un ...
and Outlier Security. Hoglund contributed early research to the field of rootkits, software exploitation, buffer overflows, and online game hacking. His later work focused on
computer forensics Computer forensics (also known as computer forensic science) is a branch of digital forensic science pertaining to evidence found in computers and digital storage media. The goal of computer forensics is to examine digital media in a forensical ...
, physical memory forensics, malware detection, and attribution of hackers. He holds a patent on fault injection methods for software testing, and fuzzy hashing for computer forensics. Due to an email leak in 2011, Hoglund is well known to have worked for the U.S. Government and Intelligence Community in the development of rootkits and exploit material. It was also shown that he and his team at HBGary had performed a great deal of research on Chinese Government hackers commonly known as APT (
Advanced persistent threat An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may ...
). For a time, his company
HBGary HBGary is a subsidiary company of ManTech International, focused on technology security. In the past, two distinct but affiliated firms had carried the HBGary name: ''HBGary Federal'', which sold its products to the Federal government of the Un ...
was the target of a great deal of media coverage and controversy following the 2011 email leak (see below, Controversy and email leak). HBGary was later acquired by a large defense contractor.


Entrepreneurship

Hoglund has founded several security startup companies which were still in operation today: * Cenzic, Inc. (formerly known as ClickToSecure, Inc.) Focused on web application security for the Fortune-500. * Bugscan, Inc. Developed an appliance that would scan software for security vulnerabilities without sourcecode. Acquired in 2004 by LogicLibrary, Inc. * HBGary, Inc. Provides a comprehensive suite of software products to detect, analyze, and diagnose Advanced Persistent Threats (APT) and targeted malware. Acquired in 2012 by Mantech International (MANT). HBGary had no outside investors and was owned by the founders and early employees. * Outlier Security, Inc. Provides cloud-based, agentless endpoint detection and response (EDR) systems for enterprises. Acquired in 2017 by Symantec (SYMC).


Patents

* Granted: Fuzzy Hash Algorithm * Granted: Fault injection methods and apparatus along with ''Penny C. Leavy'', ''Jonathan Walter Gary'', and ''Riley Dennis Eller''. * Applied: Inoculator and antibody for computer security along with ''Shawn Michael Bracken''. * Applied: Digital DNA sequence. * Applied: Universal method and apparatus for disparate systems to communicate along with ''Yobie Benjamin'', ''Abhideep Singh'', and ''Jonathan Gary''.


Research and authorship

As an author, Hoglund wrote ''Exploiting Software: How to Break Code'', ''Rootkits: Subverting the Windows Kernel'' and ''Exploiting Online Games: Cheating Massively Distributed Systems'', and was a contributing author on ''Hack Proofing Your Network: Internet Tradecraft''. He was a reviewer for the ''Handbook of SCADA/Control Systems Security''. He has presented regularly at security conferences such as
Black Hat Briefings Black Hat Briefings (commonly referred to as Black Hat) is a computer security conference that provides security consulting, training, and briefings to hackers, corporations, and government agencies around the world. Black Hat brings together a ...
,
DEF CON DEF CON (also written as DEFCON, Defcon or DC) is a hacker convention held annually in Las Vegas, Nevada. The first DEF CON took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyer ...
, DFRWS, FS-ISAC, and
RSA Conference The RSA Conference is a series of IT security conferences. Approximately 45,000 people attend one of the conferences each year. It was founded in 1991 as a small cryptography conference. RSA conferences take place in the United States, Europe, Asia ...
, among others. Hoglund drew the attention of the media when he exposed the functionality of Blizzard Entertainment's
Warden A warden is a custodian, defender, or guardian. Warden is often used in the sense of a watchman or guardian, as in a prison warden. It can also refer to a chief or head official, as in the Warden of the Mint. ''Warden'' is etymologically identic ...
software, used to prevent hacking in the popular game ''
World of Warcraft ''World of Warcraft'' (''WoW'') is a massively multiplayer online role-playing game (MMORPG) released in 2004 by Blizzard Entertainment. Set in the ''Warcraft'' fantasy universe, ''World of Warcraft'' takes place within the world of Azeroth ...
''.


Books

* ''Exploiting Online Games: Cheating Massively Distributed Systems'',
Addison-Wesley Addison-Wesley is an American publisher of textbooks and computer literature. It is an imprint of Pearson PLC, a global publishing and education company. In addition to publishing books, Addison-Wesley also distributes its technical titles through ...
, 2007, . * ''Rootkits: Subverting the Windows Kernel'', Addison-Wesley, 2005, . * ''Exploiting Software: How to Break Code'', Addison-Wesley, 2004, .


Articles

* ''A *REAL* NT Rootkit, patching the NT Kernel'',
Phrack ''Phrack'' is an e-zine written by and for hackers, first published November 17, 1985. Described by Fyodor as "the best, and by far the longest running hacker zine," the magazine is open for contributions by anyone who desires to publish remarkabl ...
magazine, 1999


Controversy and email leak

HBGary HBGary is a subsidiary company of ManTech International, focused on technology security. In the past, two distinct but affiliated firms had carried the HBGary name: ''HBGary Federal'', which sold its products to the Federal government of the Un ...
found controversy in 2011 after corporate emails were leaked from the now defunct sister company HBGary Federal. Of particular note, the founder of HBGary Federal,
Aaron Barr HBGary is a subsidiary company of ManTech International, focused on technology security. In the past, two distinct but affiliated firms had carried the HBGary name: ''HBGary Federal'', which sold its products to the US Government, and ''HBGary, ...
, had authored a draft Powerpoint presentation on
information warfare Information warfare (IW) (as different from cyber warfare that attacks computers, software, and command control systems) is a concept involving the battlespace use and management of information and communication technology (ICT) in pursuit of a ...
(IW) that was the subject of much interpretation by online reporters and bloggers. It outlined controversial information warfare strategies and techniques, including background checks to discredit online reporters/bloggers,
OSINT Open-source intelligence (OSINT) is the collection and analysis of data gathered from open sources (covert and publicly available sources) to produce actionable intelligence. OSINT is primarily used in national security, law enforcement, and busi ...
monitoring of detractors, and
disinformation Disinformation is false information deliberately spread to deceive people. It is sometimes confused with misinformation, which is false information but is not deliberate. The English word ''disinformation'' comes from the application of the L ...
to discredit Wikileaks. This presentation was never shown to be used, and the supposed customers of this work were never actually customers of HBGary Federal, and further stated they were not aware of the presentation. After the incident in 2011, several hackers branded the attack on HBGary as the work of
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anonym ...
. Later, this branding was abandoned and replaced with the hacking group
LulzSec LulzSec (a contraction for Lulz Security) was a black hat computer hacking group that claimed responsibility for several high profile attacks, including the compromise of user accounts from PlayStation Network in 2011. The group also claimed ...
. At this time, the identities of the hackers behind LulzSec were not known. In an interview after the attack, Hoglund characterized the group as criminal hackers and revealed that he had recently refocused HBGary's attribution team, previously used to hunt down Chinese APT (
Advanced persistent threat An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may ...
), to instead discover the identities of the Lulzsec hackers. Less than six months later, the leader of LulzSec,
Hector Xavier Monsegur Hector Xavier Monsegur (born 1983), known also by the online pseudonym Sabu (pronounced Sə'buː, Sæ'buː), is an American computer hacker and co-founder of the hacking group LulzSec. Monsegur became an informant for the FBI, working with the a ...
(aka Sabu), had been secretly arrested by the FBI and turned into an informant against the rest of Anonymous. HBGary admitted to working closely with law enforcement, and was later given credit for their assistance to the FBI in the investigation that lead to the arrest of the LulzSec leader
Hector Xavier Monsegur Hector Xavier Monsegur (born 1983), known also by the online pseudonym Sabu (pronounced Sə'buː, Sæ'buː), is an American computer hacker and co-founder of the hacking group LulzSec. Monsegur became an informant for the FBI, working with the a ...
(aka Sabu).


rootkit.com

Hoglund also founded and operated rootkit.com, a popular site devoted to the subject of
rootkit A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed (for example, to an unauthorized user) and often masks its existence or the exis ...
s. Several well known rootkits and anti-rootkits were hosted from rootkit.com, including ''Jamie Butler's FU rootkit'', ''Hacker Defender by HF'', ''Bluepill by Joanna Rutkowska and Alexander Tereshkin'', ''ShadowWalker by Sherri Sparks'', ''FUTo by Peter Silberman'', ''BootKit by Derek Soeder (eEye)'', and ''AFX Rootkit by Aphex''. A complete list can be found on the wayback engine for rootkit.com Last snapshot of rootkit.com on Wayback. Rootkit.com's original site administrators were Greg Hoglund, Charles Weidner (Handle Redacted), Fuzen_Op (Jamie Butler), Barns (
Barnaby Jack Barnaby Michael Douglas Jack (22 November 1977 – 25 July 2013) was a New Zealand hacker, programmer and computer security expert. He was known for his presentation at the Black Hat computer security conference in 2010, during which he exploite ...
), Caezar of GhettoHackers (Riley Eller), Talis (JD Glaser of NTObjectives), and Vacuum of Technotronic. At its peak, rootkit.com had 81,000 users. Rootkit.com was compromised in 2011 via
Social engineering (security) Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
as part of the
LulzSec LulzSec (a contraction for Lulz Security) was a black hat computer hacking group that claimed responsibility for several high profile attacks, including the compromise of user accounts from PlayStation Network in 2011. The group also claimed ...
attack by
Hector Xavier Monsegur Hector Xavier Monsegur (born 1983), known also by the online pseudonym Sabu (pronounced Sə'buː, Sæ'buː), is an American computer hacker and co-founder of the hacking group LulzSec. Monsegur became an informant for the FBI, working with the a ...
(aka Sabu) and the user database was leaked. The leaked user database was then used for research against the Chinese Government-sponsored hacking group commonly known as 'APT1'. The rootkit.com site since remains offline.


Physical memory forensics

Hoglund was an early pioneer in the research and development of physical memory forensics, now considered standard practice in computer forensics in law enforcement. He saw the physical memory as a complex snapshot of interrelated structures and data arrays, instead of just a flatfile full of strings. The original application was not forensics, but rootkit detection and process hiding – showing how physical memory forensics grew partly from rootkit development. With the release of HBGary's product ''Responder'' in 2008, Hoglund was one of the first to deliver OS reconstruction to the market, pivotal in the use of physical memory to reconstruct software and user behavior. ''Responder PRO'' continues to be a staple tool for law enforcement and incident response today.


References


External links


Black ops: how HBGary wrote backdoors for the government
(by Nate Anderson, ars technica) {{DEFAULTSORT:Hoglund, Greg Living people American male writers Year of birth missing (living people)