Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Businesses

How to Approach Customers with Security Issues? 73

stuntshell asks: "We're a group of IT Professionals and we're starting our own consulting firm. We're most systems administrators, and not business admin, nor lawyers, and we're all have worked on big companies and most of the time the job to be performed was just passed on to us. The scope of the work we're about to perform will be security related, so how do you approach a customer in this kind of business? Do you wait for them to come and ask you to test their firewall? Or do you go scanning and discovering holes on other's network for you to offer them your solution? Do write a letter/email or do you propose a meeting? What works?"
This discussion has been archived. No new comments can be posted.

How to Approach Customers with Security Issues?

Comments Filter:
  • by QuantumG ( 50515 ) <qg@biodome.org> on Tuesday September 20, 2005 @09:32PM (#13610371) Homepage Journal
    and you give him a budget big enough to do his job. You know, sales? The basis of business? Oh, didn't think you'd need that? Note to investors: GET OUT NOW.

    • Really? I thought you could just put up a website and everyone will come and give you money.

      I can't believe this got posted. Look, anyone with good advice to offer is running their own security consulting firm and probably doesn't want more competition. For more general advice, I've seen SmallBizGeeks [smallbizgeeks.com] linked on Slashdot, and it seems like a worthwhile community.

    • Hrmmm.

      You might be on to something. Of course, we've got management who don't think that they need a product these days, so, it balances out.

      Personally, I'd rather be at a company where the programmers are respected, but they lack sales expertise, than a shop where they have tons of managers underpaying programmers and talking about outsourcing what little development is done inside the company.
      • Company 1 can't pay your paycheck. Company 2 probably pays you more than you're worth because they don't understand how easy it is to do huge-task-X with a perl script. I know which one I'd rather work at. Of course, it's much nicer working at a company that has both.
        • It certainly is nicer working at a company that has both.

          That said, 2 days ago I attended a talk and had the opportunity to speak to Werner Vogels, a VP at Amazon.com. He used to researcher here at Cornell. Everyone that I've spoken to whose worked there has had a nice experience.

          Compare that to the familiar situation of someone who doesn't even understand what you do for a living slamming on you, getting paid more than you, getting better perks than you, and I'd rather go to Amazon any day. Wouldn't you
  • Scanning? (Score:5, Insightful)

    by Monte ( 48723 ) on Tuesday September 20, 2005 @09:33PM (#13610373)
    Or do you go scanning and discovering holes on other's network for you to offer them your solution?

    Boy, does that sound like an astonishingly bad idea. Sorta like a locksmith picking the lock on your front door, coming inside and offering to sell you a better lock. Sounds to me like a great way to get shot.

    Figuratively speaking, of course.
    • Re:Scanning? (Score:5, Insightful)

      by TheWanderingHermit ( 513872 ) on Tuesday September 20, 2005 @10:18PM (#13610578)
      Yes, it is a bad idea. It is so incredibly bad an idea, you should *really* rethink how you're going to handle your business. This is a case of stereotypical geek behavior -- thinking more of how you can show off and what you want rather than what your customers or potential customers would want.

      Reverse it, and use an anology like the one in the parent post: how would you feel if someone came to see you, in your office, and said, "Hey, we looked at your locks, and found we could break into your office in less than 5 minutes. For a fee we can tell you how to protect yourself." Wouldn't you wonder if they're running a protection racket? What would you do if, somewhere in the next few months, your business was broken into? Who would the first suspect be? I know if someone came to me and told me how easily any of my systems could be broken into, I'd get all their info, ask them if they had a preliminary report, and tell them I had to talk to my partner. Once I had all their info, I'd turn it over to the cops, since I have NO idea if they are about to hit me up for money, or if they're just geeks that are too stupid to know how to deal with me as a human.

      Seriously, if you actually think this could, in any way, be a good idea, then either forget starting your own business or, before you do anything else, hire a sales person who can be your front line and keep you away from your customers so you don't drive them off.

      Ever since I started my own business, I've heard from a lot of people who tell me they think they have great ideas -- either for a business, a product, a service, or a way to market. In many years, the idea of scanning, then going up to people and saying they are vulnerable and you can fix it has to be the dumbest one I've heard yet.

      And I'm speaking without malice or cruel intent -- just stating it as experience tells me it is.
      • If you really are puzzled how to market, prepare a flyer, in humanized terms, of what you do, and offer a little up front. Perhaps you can, for example, offer a port scan as an opening, and show them, again, in humanized and non-geek terms, just what that means and what you can do. Basically, you're offering them a free evaluation. You don't want to give them so much info they can give someone the report and have them fix it, but that way they feel like they're getting a nice demo, something for free, an
        • Thanks I just read what you had to say, and found it quite interesting, honest! that sounds like a good idea, really it borders right about in the middle. Maybe I should have read what you had to say before I poked my own comments in, but cheers really :)
        • As an IT manager, I receive these types of offers on a weekly basis. When I do, I request an e-mail so I can track who sent the request and then add them to my list of suspects.

          Any request to scan or security test my network is immediately perceived to be hostile. It's called social engineering and it is one of the most effective security attacks. It's not a good opening line.

          If you want my security business, first you need to win my trust with non security work.
        • Possibly -- but do not under any circumstances do anything to a customers system without permission in writing. This can be a "please give me an evaluation" on a pamphlet, or whatever, but get it in writing.

          Otherwise you risk running afoul of computer trespass laws...

    • Your comment is VERY valid, but where is the line drawn? if clients don't know holes exist then they do nothing. However if you go pen testing and show them their holes this could be considered (i don't know half-hacking) it's a very thin line! I don't really know the answer but I was hoping someone might enlighten me on the subject!
    • I remember that there was a security firm that decided to basically test the governments security without actually being requested. In the long run, they where confused when the feds showed up and raided the place.
  • by xmas2003 ( 739875 ) * on Tuesday September 20, 2005 @09:35PM (#13610388) Homepage
    Get submittal about your company approved on Slashdot
    Every company reads about you and wants to hire you.
    Profit ... oh s*it ... forgot to post our URL!
  • Aaaarrrgghh... (Score:5, Informative)

    by tekiegreg ( 674773 ) * <tekieg1-slashdot@yahoo.com> on Tuesday September 20, 2005 @09:36PM (#13610396) Homepage Journal
    Sniffing me, then emailing me to plug the holes for a price is almost the equivalent of blackmail. This may earn you one of 2 things:

    1) A very nasty letter from either management or legal telling you to cease and desist
    2) From the more nasty management/legal, a call to the police..

    The best way really, is the more conventional way, advertise, network and otherwise legitimately promote your business, this gray area finding holes and near-blackmail will get you more grief than it's worth.

    By the way and offtopic: I woulda probably had first post if my new kitten didn't continuously stomp on my keyboard. Cans of air certainly are handy...
    • Agreed. Even a polite snail mail letter would have potential lawsuit written all over it. Corporate figureheads would immediately go on the defensive (not security wise), and would not take kindly to being told that you were snooping around/outside their network.

      It's similar to the old saying about going around seeing if front doors to homes are unlocked. If you reach in and lock the door for them, the vast majority of people wouldn't notice; but the 1 guy that caught you in the act would rearrange your
    • Re:Aaaarrrgghh... (Score:1, Informative)

      by PunkOfLinux ( 870955 )
      Kitten! Yay!
      I wish i had a cat... that walked all over MY keyboard... but nO! my parents won't get a cat!
    • On the other hand, if you hack into their network and let them know they're vulnerable, *then* you make a polite sales call offering security services, but you don't link yourself in any way to the previous break-in... you might catch someone in panic mode.

      Not terribly ethical, I suppose...
    • Sniffing me, then offering to plug the holes for a price is almost the equivalent of blackmail. This may earn you one of 2 things: ...and in a bar, this kind of behavior will almost *certainly* get you slapped, hard.
    • by Frantactical Fruke ( 226841 ) <renekita@dlc . f i> on Wednesday September 21, 2005 @02:44AM (#13611590) Homepage
      That's a very nice firewall you've got there. Would be a shame if something happened to it...
      • Re: (Score:3, Interesting)

        Comment removed based on user account deletion
        • I'll go you one better.

          I had a client (now ex-client, thankfully) who managed to get a very bad name in the web-hosting industry. Unpaid bills, cheated partners, traded stolen equipment, etc. Decided to start all over again, so he changed the name of his company, and pointed the old DNS entries to an ex-partner's company (or the ex-partner kept them).

          A year or so later, in comes some snotty young dutch hac^Wwanna-be security team, to pay him a visit. They point out all the holes in his security, have copies
  • Along with Bubba, and his trusty baseball bat.
  • No, no, no! (Score:4, Informative)

    by Otter ( 3800 ) on Tuesday September 20, 2005 @09:44PM (#13610435) Journal
    Or do you go scanning and discovering holes on other's network for you to offer them your solution?

    Absofreakinglutely do **NOT** any such thing. **NEVER** intrude on a network unless you have **EXPLICIT** **WRITTEN** authorization to do so. You're going to be very, very sorry if you make a practice of doing such things.

    I realize that it's impossible to make this point here without a stream of common-sense-impaired nerds lining up to insist that some stupid analogy makes unauthorized intrusion a great idea. You can listen to them or listen to me...

    • I would actually recommend not even scanning a network *with* written authorization. The customer can scan it and send you a report if they want.

      I personally know someone who was sent to prison for 6 months for scanning, finding a vulnerability, and informing the site admin. The guy didn't ask for money to fix it or anything.

      Prosecutors and juries are simply not in tune with "hacker ethics". The guy in the expensive suit will just ask if you did scan or didn't, the 12 people in casual clothing will note
      • Prosecutors and juries are simply not in tune with "hacker ethics". The guy in the expensive suit will just ask if you did scan or didn't, the 12 people in casual clothing will note your answer and be done by 2:30 and you'll be more screwed than you ever realized could be possible.

        Any real "security consultant" would insure that the penetration test is authorized by the person running on the equipment. (e.g. the CIO, only by doing an initial port scan if they chose not to in-source it as most corporation

      • Hack MegaCorpWithBadIT.
      • Vandalise their website or whatever.
      • Wait for Head IT Nerd to search Google for security solutions.
      • Make sure your company is in the top 10 hits by modifying the Google response in transit (and replace all the links to the other sites with a link to yours just in case).
      • obligitory ????
      • Profit!

    • That's why there is so many worms invading all these corporations and spreading across the Internet like wildfire.

      The time is takes to determine the size of the hole and the severity of the problem is so slow and bureaucratic. By the time you know what the do, the worm has multiplied 100x.

    • Oh yeah? Well, think of it like... instead of scanning someone's network, it's like flying a plane... over a city... and looking at people's swimming pools... seeing if they're safe. I mean... how can you object to that? To me it seems identical.
      • There's an expectation of privacy of data in your own network. There is a reasonable expectation of privacy in your back yard, but not from above.

        I'm sure, though, if you were the one swimming nude in your pool, or were someplace you felt were private (whether nude or not) and someone showed you pictures they had taken of you when you had every reason to expect to be alone, you'd have a different opinion.

        It's also good to remeber that just because one can does not mean one should. It's always best to show
        • tag, my apologies. I tried to come up with the lamest analogy possible.
          • Interesting. I can't really think of an anology that would make it seem acceptable, since the root of the situation is that a network scan is an examination of your assets without your permission. Almsot any situation you can compare it to amounts to the same thing: someone is, in some way, observing you (generic you -- I'm not trying to attack you personally) when you don't want them to or don't expect them to. While they may be able to do it legally (one example is that I think guys with upskirt camera
            • I one time looked at a fence around a factory. I saw a huge whole in it. I then notified them (I don't want kids getting chemicals and then putting them on my car). I then notified the city when nothing was done. After a few complaints the city made them fix it.

              So I:
              1) looked at a public facing security measure as an attacker (vandel thief ect.) may.

              2) Disclosed how such security was dilapidated and no good to owner.

              3) Did the same to a third party.

              I got:

              1) no punishment

              2) accalaids from my more civic m
              • After reading your post, I stopped and thought about the difference between what you did and scanning a firewall or trying to break in to test a systems integrity. I came to the conclusion there is a VERY fine line involved. In your case, the fence was at the edge of the property, in public view, was was more or less intended to be in public view and was part of the planned interface with the public. It's also worth noting an important part of that interface is the intent of the fence to keep people out.
                • Fairly true, but for example you may find in just a simple audit that the port for SMB is open.

                  You recomondation could be to close it and set up VPN.

                  Also, I would think tat probing port 80 and 21 to see whatwhat web/ftpserver was running and checking vs known vulnerbilities is in the realm of not penatrating the firewall (both are presumably for the public).

                  Probing other ports for version would be more of a grey area (for example SMB) because they are not implitly public. Still, doing a fingerprint on the
                  • Do you think there's a difference that, in your case, the fence hole was found by accident, and in the course of daily activities and to find a hole in a firewall, one has to deliberately scan that firewall with an intent to find, at the very least, open ports?
                    • I think the biggest difference is one of techhnology.

                      If I were dishonest and found the fence whole it would be trivial to patch it up and prevent me from ever getting back in (check for foiled locks/cut bolts/open windows). In a computer if I found a real vulnerbility you would need to reformat/install to be sure you were clean on the firewall. If it was something systemic to the OS version used you would need to do so to every computer in the company. This means that even if my actions are the same and
  • by hrbrmstr ( 324215 ) * on Tuesday September 20, 2005 @09:52PM (#13610466) Homepage Journal
    We're most systems administrators, and not business admin, nor lawyers, and we're all have worked on big companies and most of the time the job to be performed was just passed on to us.
    Perhaps you "IT Professionals" might want to consider a few tech writing courses to help you beef up on grammar and, I suspect, spelling. If you approached my company with an cover letter that contained sentences like the one I just quoted, your firm would be placed near the bottom of the pile.
    The scope of the work we're about to perform will be security related, so how do you approach a customer in this kind of business? Do you wait for them to come and ask you to test their firewall? Or do you go scanning and discovering holes on other's network for you to offer them your solution? Do write a letter/email or do you propose a meeting? What works?
    Do you have a security background or did you just manage to apt-get or rpm Nessus and nmap successfully? Are you certified (SANS, CISSP, MSIA, etc)? If you just plan on handing someone a default Nessus report, please - don't!

    As far as "getting the sale", what worked for salespeople that sold goods/services - security or otherwise - to your previous company/companies? That might be a good place to start. If you were never brought into sales-discussions, you might want to ask yourselves "why not?".

    What you *definitely* want to do is perform unauthorized scans and/or penetration attempts on a potential customer's external firewalls and/or servers. That will most assuredly endear you to them. Why, they might even ask to have a police escort for you!

    One of the last things you should do is approach a new career in security consulting without really knowing that part of the IT world like the back of your hand (and not just the tech bits).

    (Have you considered starting up a Starbucks franchise instead?)
    • Comment removed based on user account deletion
    • (Have you considered starting up a Starbucks franchise instead?)

      You really have a point here. The security consulting market is pretty saturated; you have to offer something unique (and have good connections) to get any attention.

      If you want your own company, there are much more interesting and profitable markets to break into, IMO, even if they don't exploit your full expertise. And if you don't know how to run a business, it doesn't matter how good you are at the technical stuff -- you're fucked. At t

    • If you just plan on handing someone a default Nessus report

      The security industry is filled with people doing this. Its not just a few here and there, it seems like every university computer student is out flogging Nessus reports. Every internet company I know gets at least a few contacts per week from guys flogging their security scanning service. The more socially apt geeks actually call in advance and set up a meeting with someone in the IT or networking group, the hopeless cases just run a Nessus scan, p
  • You perform what is in the "scope of the work". Nothing more, nothing less.

    You can OFFER to widen the scope once you are onsite if you suspect that there are other things wrong, but you should never go poking around.
  • Or do you go scanning and discovering holes on other's network for you to offer them your solution?

    I believe that's called extortion [wikipedia.org]. Watch your step.

  • by hoggoth ( 414195 ) on Tuesday September 20, 2005 @10:14PM (#13610567) Journal
    Is it too late to get your old job back?
  • by phamlen ( 304054 ) <phamlen&mail,com> on Tuesday September 20, 2005 @10:20PM (#13610586) Homepage
    Well, speaking from my experience at a fairly successful consultancy business, I think there are a couple of strategies. First, there are some key skills you all need:

    1) Distinguish yourself as a group that provides "practical, effective" security. Never leave any of your first customers wondering why they paid you.

    2) Solve the problems they want solved rather than the problems you think should be solved. Don't go tell the customer what they need you to do; instead, listen to what they say are the problems and solve them.

    3) Brutally asses all the communication skills of your team. Know who your great communicators are, and who are the people you need to hide from the customer. Face it, as a consulting firm, it matters most how you interact with the customer.

    As far as strategies go:
    1) I bet your primary battle will be convincing people that it's worth investing in security. Start gathering factual stories of security failures so that you can talk about specific incidents and what happened. Be prepared to explain to a non-technical user why they should spend money - and make sure it's completely relevant to them.
        For instance, I worked at a web-firm that doesn't really care about security... but they also have about 12,000 social security numbers in one of their databases. When we tried to push "network security" in general, there was no traction. When we asked "what if we have to announce to all our customers that their SSN's were stolen from our database?", that allowed us to push for greater security controls.

    2) Consider focusing on the "virus-protection" market. I know a lot of small businesses completely struggle with Windows viruses that can bring down the network. Since good network security can help stop the spread of viruses, it might be a reasonable fit. "Stop the havoc that viruses cause" is a strong selling point.

    3) Maybe offer a "security review and emergency assistance when needed" package. Basically, you do a review of their network for a nominal fee and then you're available for emergency issues if they have a security issue. Sell it as "now you'll know who to call if you really have a problem."
            Once you get in to do the review, you can even make some suggestions to improve logging/auditing so that you can respond better in an emergency.

    4) Get some street cred. Publish some articles on security issues, find a security weakness in Mozilla (we just heard that it's buggier than IE, right?) and get your name out there as a "security firm".
            As an alternative, answer questions on newsgroups or forums. If you're good, you can get a rep as knowing your shit by answering people's questions. Sometimes, the sysadmin who asks for help could really use a consulting group instead.

    Finally, one last piece of advice:

    1) Always treat your clients' problems more seriously than they treat them. If your clients are a little concerned, you need to be very concerned. If they're satisfied, you need to be slightly concerned. And don't just sound like you're taking them more seriously - take them more seriously! If the client thinks it's a little problem, treat it like a big problem and get it fixed right away. If it's a big problem, treat it like it's the end of the world.
          I know it sounds silly, but it means that every time your customers contact you, they will always get the impression that you're more on top of the problem and solution than they are. And that, in the consulting world, is gold!

    Good luck.

    -Peter
    • Very good comments
    • Another topical area of importannce right now is access control and data control which are tangentially related to security. This is exceedingly important to most public companies with all their efforts to be Sarbanes-Oxley compliant. Once you come up with a good plan don't advertise to CIOs try to find auditors in your area who can reccomend you and advertising in accounting type rags. Make darn sure you are ready to handle the flow of business (and willing to turn down business you cannot handle becaus
  • by gothzilla ( 676407 ) on Tuesday September 20, 2005 @10:27PM (#13610613)
    I worked for a network security business in Denver. We did good work but found something very interesting.
    Most businesses were not concerned with actual security but more interested in what name they could put on their website that says "Secured by _______"
    Because of this the business died since we hadn't made a name for ourselves. Sure some people were genuinely interested in security, but not enough to support a business.
    If you're going to deal with security, keep it on the down low and offer it as a secondary service. As expensive as security audits are, name means more than anything. If your company isn't widely known for security, you'll find doing security jobs hard to get as a primary offering.
  • by Midnight Warrior ( 32619 ) on Tuesday September 20, 2005 @10:29PM (#13610623) Homepage

    Treat it just like any other project that uses a cyclic lifecycle management. I'm supposing you already have your foot in the door, you are just unsure as to how to conduct yourself. At the end of each round, the customer can decide if they like the kind of progress being made and has the option to cancel the contract after each round if they disagree with methods or results. Start small and simple and develop their trust. If they really have security problems, you are best off finding a way to make them want to change rather than just telling them off.

    Round 1: Spend one week writing a paper on the intellectual or physical property deemed essential to the company, and then document what measures the company believes they are practicing to protect them. At this point, you should also define your known enemies, be it a competitor or vast amounts of time wasted during virus outbreaks. Don't dwell on anything but the obvious as we all learned in the Six Dumbest Ideas In Computer Security [ranum.com] document.

    Round 2: Propose a paper exercise approach to physical security, both in the server room and in the cubicle farms. Spend a week and not too much money. This will confirm or deny that declared in Round 1.

    Round 3: Address disaster recovery options because arson and other DOS techniques are just as bad for protecting IP as is an electronic attack. This is a check to see if the current protections methods covered this usually underfunded area. Don't forget offsites.

    Round 4: Propose, via contractual methods, solutions for closing gaping holes in the protection measures. That is, cover the areas for which no protection is provided, be it physical, procedural, or electronic. Implement if approved and have alternate, albeit less-effective approaches for those rejected due to cost or time.

    Round 5: Propose a development area be established to test current and future configurations of electronic equipment for known attack vectors (e.g. new patches on a firewall don't open new ports). [At this stage, your customer has confidence that you know what you're doing, but it took you this long before you really started touching the inside of their network.] You never subject the production network to most scans, except maybe for proper patch deployment. All the exploit attempts happen in the lab.

    Round 6: Like every good reader of Bruce Schneier's Secrets and Lies [schneier.com] , you now propose methods and procedures for monitoring and reacting to attacks against the core intellectual or physical property documented in Round 1. Depending on your company goals, you can hope to win this one, or you can let them run the service while you move on to another customer.

    Tips: If you get lots of resistance at Round 1 telling you that you aren't moving fast enough, beware because you will be the victim of the blame game in Round 6. Don't forget that sometimes the attack vector is physical theft - encrypt core files anywhere they are found, most especially on laptops. Round 1 may have identified Internet access as a risk, so in Round 4, consider using a private, internal network and force all users to use thin-client tools for Internet access - no removable media, highly-enforced group policies, and the ability to quarantine viruses at the door. For that matter, proxy all Internet access and monitor it in Round 6.

  • Soliciting business from places that are highly regulated (banking, medicine) as far as privacy is concerned. Mention things like Gramm-Leach-Bliley (GLB) and HIPAA and how vulnerable those businesses are.
  • bah (Score:4, Insightful)

    by mrsbrisby ( 60242 ) on Tuesday September 20, 2005 @11:11PM (#13610840) Homepage
    This question should've been titled:

    "How do I perform a security audit?"

    It's clear from the phrasing that you have no idea what system security actually is, so instead of asking how do you market it, and how do you talk to people about it, it'd probably be a good idea to understand it yourself.

    Here are some hints:

    * Real security professionals don't "test anyone's firewall."
    * Real security professionals don't "discover" holes. They prove them.

    It sounds like what you really want to know is "how do I go about charging people for my script collection?" which is a shameful thing indeed.

    You are the reason business is booming for me, so while I despise everything you are, I will also offer you advise:

    Learn how to build a secure system. Sell that. Sell the solution for customers that is a secure system. Don't offer to tell them what's wrong, but tell them what's right.
  • by Anonymous Coward
    these days, infiltrating a company's network is considered cyber-terrorism, and instead of a contract you'll get charged with a few felonies. I think someone suggested a sales manager. much better idea. I would suggest a sales manager who writes well.
  • Here's my advice (Score:3, Informative)

    by psiber ( 722466 ) * on Tuesday September 20, 2005 @11:36PM (#13610960)

    DO NOT scan/test a company's network without their permission! This is the fast track to a jail cell. Like QuantumG said (albeit a little sarcastically), get a sales manager and expect to pay out a lot of money in advertising.

    If you think you're post was well composed, I would recommend some English/technical writing classes. If you recognize your post has some grammar problems and you know your writing skills are good, I would not worry about it.

    Check out Bruce Schneier [schneier.com], Counterpane Internet Security [counterpane.com], or SecurityFocus [securityfocus.com]. Gibson Research Corporation [grc.com] is another site to check out. This is just a start to getting some background on the basics and depth of IT "security".

    I would say from the post you are not coming from a security background. Assuming you have an IT Bachelors degree, the minimum I would recommend is for you to study for some basic security certifications (such as the CompTIA Security+ and the MCSE/MCSA: Security on Windows Server 2003 specialization) and take them if you have not already. On top of this, I would recommend doing research into security conferences and possibly even local university classes on IT security (although I recommend these with a grain of salt as there is a lot of variance between the quality and type of information offered currently). There are whole books written on this subject, so visit your local bookstores and research what they have available. My rule of thumb in evaluating books is to see how in depth they get with their subjects. If they just talk in general about their subjects with no specific examples, I typically look for something else (unless it is an introductory book, of course).

    Finally, just remember security is different to everyone (even in the business/corporate world). One company might just need you to identify their weak spots, patch them, and setup a plan to make sure they stay patched. Another company might need you to analyze everything from weak spots/patches to physical security of IT assets. Your job as a consultant would be to identify what they need (Business 101).

    Hope this helps.

  • by miTcixelsyD ( 754878 ) on Tuesday September 20, 2005 @11:37PM (#13610964)
    I would definitely get someone to proofread anything you would send to a potential customer so you don't sound like a complete ass or, even worse, a scam artist. I'm serious about that. If you can't take the time to read over what you've just typed and think to yourself "does this make sense?" why would I want to hire you to perform security audits for my company? If you have that little attention to detail, what would you miss when working for me on my network?
  • 1) Scan wide swaths of the internet for problems. 2) Find a vulnerable server, and break in. 3) Hack any existing security on said server to bits, leaving it completely open. 4) Offer to fix their security. 5) If they refuse the offer, make them regret their decision by repeating steps 1 through 3 until they call you back.
  • This had a different connotation for me "Sniffing me, then emailing me to plug the holes for a price". Think: Traci Lords, Jenna Jameson.
  • - Sir! Sir! You'd have a security hole! You'd owned
    [kicks, screams]
    - Please, where are you going? Don't leave me!
  • At work we have an ftp server, the purpose of which is to share files between people in various locations and from various organizations working on the same project. Out IT manager insists that everyone who wants to use this ftp-server first gives his/her IP-address to him, so he can open the server for that specific address. This server has never been hacked. Needless to say it's never been used either.
  • Basically, you need to hire a good sales manager who will explain to you how to land customers. Make sure your business plan budgets for this. In a nutshell he'll need to drum up business from higher-ups in companies who might be willing to hire your service. It doesn't really do any good to call on the juniors in a company because it creates conversations like this:

    IT Dude: We need to hire these guys to do an audit
    Boss: Why? Aren't you doing your job? What am I paying you IT guys for?

    I've seen variat

  • A good sales person with good contacts with the industry can do the magic. I am not quite convinced that by doing a scan and mailing them to offer the service works. Infact it may bounce back as well ;) Target SME/SMBs and keep your price attractive. there are tons of internet bases firms which offer remote scans. You shall be able to differentiate with them. Based on your experience and skills if you can provide a better customized service with a competetive price tag then you can make your mark on the ind
  • Approach them using a browser pop-up window telling the user that her system is insecure and and that she needs to click the pop-up to fix it. Then take the user to a website where she has to fill in some data (such as Credit Card number + security code + billing address ) name etc. Then, just to convince her that her system really is insecure, you might choose to make some random purchases with that info. You might use it to purchase some mailing lists that you can then use to send buisness offers to selec

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...