John Stigerwalt: Making a Tangible Difference in the Cybersecurity Space

The 10 Most Influential People in Cybersecurity 2024

Late Apple founder Steve Jobs once famously said, “The only way to do great work is to love what you do.” John Stigerwalt is driven by the same belief. It has made him an influential and dynamic force in the highly competitive cybersecurity industry. In 2016, his passion for this field and for thwarting malicious attacks on businesses spurred him to found White Knight Labs, a cybersecurity consultancy specializing in offensive cyber engagements.

The beginning of John’s career as an influential leader in cybersecurity was marked by his relentless pursuit of knowledge and excellence. Quite early on in his career, he recognized the critical importance of cybersecurity and devoted himself to mastering the field. If one had to describe him in a word, it would be “dedicated.”

“My dedication, combined with a passion for protecting businesses, led me to establish White Knight Labs and drive its success,” John says.

Driving Impactful Change

What does success mean to John? He views it as a blend of hard work, dedication, and a commitment to making a positive impact.

He does not define success in terms of achieving milestones or financial gains. His definition goes beyond that. For him, it is about driving impactful change in the cybersecurity industry.

John firmly believes that to be successful, one needs to love what one does. He quotes philosopher and physician Albert Schweitzer to stress this point: “Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful.”

From Inspiration to Achievement: Founding White Knight Labs  

John’s inspiration to take a leap of faith and establish White Knight Labs stemmed from his deep-seated passion for cybersecurity and a desire to make a tangible difference in the industry. He and Greg Hatcher, Co-Founder of White Knight Labs, have built the company together from scratch.

“Creating White Knight Labs allowed me to channel my passion for cybersecurity into building a team of experts dedicated to securing businesses and making the digital world a safer place,” John says. In a short time, he has built the company into a trusted name in cybersecurity. For him, this is one of his greatest achievements.

He is particularly proud of a moment when, under his leadership, his team successfully executed a complex red team operation for a major client. John explains that this operation uncovered critical vulnerabilities and provided actionable insights that significantly improved the client’s security posture. According to him, this achievement reinforced their commitment to excellence and ability to deliver impactful results.

“Through trust, care, excellence, and positive results, we provide tailored services to protect and empower businesses in today’s digitally-driven world,” John says. “The high standards we set and continuously strive to exceed keep us motivated to deliver services that surpass expectations.”

About White Knight Labs and Its Services

White Knight Labs is a tactical cybersecurity company specializing in penetration testing. Its comprehensive and adaptive services help address challenges such as evolving cyber threats, compliance requirements, and protection of sensitive data.

John says that they treat each engagement as a real live attack to simulate the actions of actual hackers – this unique approach sets White Knight Labs apart from its competitors. “We offer tailored solutions that meet the specific needs of each client, ensuring comprehensive coverage and protection,” he adds.

White Knight Labs offers multiple offensive cyber engagement strategies, including red team operations, insider threat assessments, and ransomware simulations. John explains that their primary strategy is to approach each test as a simulated attack, pushing the boundaries of traditional penetration testing. According to him, this approach uncovers true vulnerabilities that others may miss and provides clients with a realistic understanding of their security posture.

The company also has an innovative web application testing methodology. “We employ a 20/80 testing standard, where 20% of the testing is automated and 80% is manual, ensuring thorough coverage,” John points out. “And our engineers follow a custom internal playbook, developed from years of testing experience.”

Another key service offered by the company is network penetration. Its focus is not only on obtaining Domain Admin access but also on finding and securing critical data such as PII or PHI, which could cripple a business if compromised. John informs that detailed reports include all vulnerabilities found, the tests are carefully executed to avoid downtime, and Active Directory scans are included as part of the internal testing if an AD environment is available.

Additionally, White Knight Labs’s simulation and emulation testing enables businesses to have a more realistic understanding of their security vulnerabilities. It mimics actual attack scenarios to gain valuable insights into potential vulnerabilities. John explains that this proactive approach enables businesses to identify and fix weaknesses before malicious elements can exploit them.

One of the reasons why the company has emerged as a trusted entity in the cybersecurity space is because it leverages threat intelligence and continuously updates its testing methodologies, ensuring simulations reflect the most relevant and current threats. Its team also stays abreast of the latest cybersecurity developments, regularly updating tools and techniques to address emerging threats.

John highlights that White Knight Labs operates like a military unit. Every team is specifically created to excel in their designated roles. There is no overlapping of teams or use of engineers outside their expertise. “The exclusive hiring of senior and principal engineers, who have proven themselves in the field, ensures that clients receive top-tier testing services,” John says. “This specialization and focus on excellence set White Knight Labs apart from the competition.”

Everyone at White Knight Labs prides themselves on their commitment to client success and security. “In fact, our focus on innovation and excellence ensures that we remain at the forefront of the penetration testing industry,” John says.

As co-founders, John and Greg lead White Knight Labs as a team. They push each other to achieve greater heights and propel the company to new levels. John’s extensive expertise in cybersecurity has been instrumental in driving White Knight Labs’ growth and success.

Helping Businesses in the Post-COVID World

When the COVID-19 pandemic hit the world, it disrupted businesses across industries. John notes that remote and hybrid work has become the norm for many companies since the onset of the pandemic. And this shift has introduced new vulnerabilities as businesses invest in securing numerous endpoints.

White Knight Labs’s penetration testing services are designed to identify these vulnerabilities without disrupting daily operations. John explains that being fully remote from the start, they were well-positioned to support companies adapting to this new work environment, providing them with the security they need in a more distributed workforce.

A Founder’s Responsibilities and Work-Life Balance

As Founder of White Knight Labs, John oversees strategic initiatives and proactively guides their team of experts. He also ensures the highest standards of service delivery. According to him, his typical day involves coordinating with the company’s engineers on ongoing projects, engaging with clients to understand their needs, and driving the development of new service offerings.

At White Knight Labs, John’s contribution lies in fostering a culture of excellence and innovation. He has led initiatives to develop new service offerings, which has enabled the company to stay ahead of the competition and address the evolving needs of their clients. “By maintaining a focus on specialization, we ensure that each team excels in their designated roles, delivering top-quality services that set us apart in the industry,” John says.

For sustained success as an entrepreneur in the cybersecurity field, John believes that it is crucial to maintain a work-life balance. He achieves this by setting clear boundaries between work and personal time, ensuring he has moments to recharge and refocus.

“It’s important to know when to step away,” John says. He uses jiu-jitsu as a way to stay healthy, keep strong, and break away from the computer to clear his mind. This helps him to be ready for the next challenge. Also, for John, family time is as important as his time at work. He makes sure to set aside time to spend with his family and come back to work as needed. John likes to keep himself motivated by staying connected with his passion for cybersecurity and the positive impact their work has on clients.

John is not an authoritative leader. He actively seeks and welcomes ideas from others. He explains that his strategy to keep the team aligned with their vision involves open communication, fostering a collaborative environment, and recognizing and rewarding excellence.

“We listen to everyone on the team, taking in all feedback, good or bad, to improve and enhance our processes,” he says. John also cares deeply about his team and consistently shows his thanks and appreciation for their hard work and dedication.

What Is Next for White Knight Labs?

In recent years, White Knight Labs has grown tremendously in the U.S. John says they intend to expand their international footprint. “We are committed to securing clients worldwide, one at a time.” In addition to that, he and his team are focused on the further growth of their U.S. team.

John also highlights their commitment to developing new services to address the evolving needs of their clients. “We want to stay at the forefront of the cybersecurity industry,” he says.

Evolving Landscape of Cybersecurity

Technology advancements and emerging threats are driving the continuous evolution of the cybersecurity landscape, according to John. He emphasizes that in this field, innovation and adaptability are crucial. Technology plays a significant role in enhancing security measures, while innovative ideas are essential for staying ahead of cyber threats.

“At White Knight Labs, we embrace this dynamic environment,” John says. “We constantly develop new strategies to address the ever-changing challenges faced by our clients.”

Message to Aspiring Leaders

To those aspiring to climb the ladder and become influential leaders in the cybersecurity space, John’s advice is that they should embrace continuous learning, stay adaptable, and lead with integrity.

“As cybersecurity is an ever-changing field, only those who are dedicated to innovation and excellence will drive the future of this industry.”