Skip main navigation

New offer! Get 30% off your first 2 months of Unlimited Monthly. Start your subscription for just £35.99 £24.99. New subscribers only. T&Cs apply

Find out more

What is ethical hacking? A guide for beginners

In our introduction to ethical hacking, we look at what the practice involves, why it’s important, and how you can get started with learning the essential skills.

What Is Ethical Hacking

Data plays an essential role in our lives. We each consume and produce huge amounts of information each day, and it can be used in industries as diverse as healthcare, banking, marketing, and many more. However, such sensitive information needs to be protected, which is where ethical hacking comes in useful. But what is ethical hacking? 

Here, we take a closer look at the practice, including what it is, why it’s useful, and how you can learn ethical hacking. We’ll also explore some of the job roles and salaries available to those with the necessary hacking skills. 

What is hacking? 

Before we get into ethical hacking, let’s look at one of the key concepts that underlie the practice. In basic terms, hacking is the process of gaining unauthorised access to data that’s held on a computer, system or network. 

Hackers, or those who practice hacking, will access systems in a way that the creator or holder did not intend. Although the typical connotation of hacking and hackers is a negative one, it can actually be a beneficial process, as we shall see. 

What is ethical hacking?

Ethical hacking is the process where a professional hacker legally and deliberately tries to break into the computers and devices of an organisation. In doing so, ethical hackers can test the organisation’s defences, highlighting any vulnerabilities in their systems and networks. 

Of course, it’s a detailed and often complex process, with many different elements to consider. An ethical hacker, sometimes known as a white-hat hacker, will look for weaknesses in a variety of different ways. They will also perform a variety of other tasks linked to general cyber security. This can include: 

  • Assessing vulnerabilities
  • Penetration testing 
  • Gathering intelligence about entry points
  • Scanning infrastructures to spot weaknesses 
  • Accessing systems/networks and exploiting vulnerabilities 
  • Hiding their access and evading detection 
  • Compiling reports and analysis for the attempts 

What is penetration testing? 

You’ll often see the terms ‘ethical hacker’ and ‘penetration tester’ or ‘pen tester’ used interchangeably. However, depending on where you look, there are some differences to note. 

As we explore in our open step on the subject, penetration testing is a type of test that helps to identify what kinds of attacks an infrastructure is vulnerable to. It involves intentionally trying to attack the system to find its weaknesses and devise ways to defend them.

Penetration testing vs ethical hacking 

So, what’s the difference between these two terms? While the term ethical hacking can be used to describe the overall process of assessing, performing, testing, and documenting based on a host of different hacking methodologies. Penetration testing is just one tool or process within ethical hacking. 

Why is ethical hacking important? 

We now know what ethical hacking is, but why can computer hacking be so beneficial? Essentially, by intentionally figuring out exploits and weaknesses in an organisation’s computer networks, it’s possible to fix them before an unethical hacker can take advantage of them. 

Ethical hackers work to help organisations identify and eliminate threats by improving the overall IT security of the organisation. So, in a time where sensitive data is stored across all kinds of businesses, networks, and servers, it’s essential to protect it. White-hat (ethical) hackers help to identify exploits that could be exploited by black-hat (unethical/malicious) hackers. 

Of course, it’s not just data that’s at stake when it comes to cybercrime. A 2020 report by the Center for Strategic and International Studies and security software company McAfee found that cybercrime losses amount to around $945 billion, up from $522 billion in 2018. They attribute these rising costs to better reporting, as well as more effective hacking techniques. 

As well as the loss of data and money, cybercrime can harm public safety, damage economies, and undermine national security. Evidently, it’s essential to protect organisations and their data, and ethical hacking can play a crucial role in this protection. 

The basics of ethical hacking

Let’s take a look at a more detailed introduction to ethical hacking. While we won’t go deep into the technical details of how to hack, we’ll look at some of the roles, responsibilities, and salaries relevant to the field. We’ll also include links to courses and resources that can provide more technical information on how ethical hacking works. 

Types of ethical hacking 

Given how complex IT systems can be, it’s not surprising that there are many different ways to exploit them. As such, there are several ethical hacking methods and essential areas that a professional might use. Below, we’ve highlighted some of the most common types of ethical hacking: 

  • Web application hacking. Web applications are shared over a network (such as the internet or an intranet) and are sometimes browser-based. Although convenient, they can be vulnerable to scripting attacks, and ethical hackers test such weaknesses. 
  • Web server hacking. Web servers run operating systems and applications that host web pages and connect to back-end databases. There are potential weak points at each point of this process, which ethical hackers must test, identify, and recommend fixes. 
  • Wireless network hacking. We’re all familiar with wireless networks – a group of computers that are wirelessly connected to a central access point. However, with this convenience comes a variety of potential security flaws that white-hat hackers must look for.  
  • System hacking. Accessing a secure network is one thing, but system hacking focuses on gaining access to individual computers on a network. Ethical hackers will try and do precisely this while also suggesting appropriate countermeasures.
  • Social engineering. While the other methods focus on accessing information through computers, systems and networks, social engineering targets individuals. Often, this means manipulating people to hand over sensitive data or provide access without them suspecting ill intent.

Types of ethical hacking jobs 

There are several roles associated with ethical hacking, the scope of which can vary depending on your area of expertise and the organisation/sector you’re working in. Some of the most popular ethical hacking jobs include: 

  • Penetration tester. As mentioned previously, pen testers perform authorised tests on computers and networks to identify weaknesses. Penetration testers will often specialise in one particular type of system. 
  • Computer crime investigator. This role focuses more on what happens after data breaches take place. They investigate a wide range of crimes, from hacking to other types of illegal activity. 
  • Data security analyst. A data or cyber security analyst is usually an in-house role that focuses on identifying potential weaknesses within an IT system. They will then implement measures to prevent breaches, such as creating firewalls and encryption. 
  • Network administrator. This role also focuses on maintaining computer networks and solving any problems they encounter. As well as installing and configuring networks, they help identify and solve any issues that occur within systems. 

Ethical hacking salary information 

Careers in ethical hacking and those that are closely related often pay fairly well. The level of expertise needed is usually reflected in annual salaries. To give examples, we’ve highlighted some of the average annual salaries as outlined by PayScale: 

UKUSCanadaAustralia
Certified ethical hacker£44,441$93,663C$79,013A$101,029
Penetration tester£39,099$118,466C$76,942A$90,445
Cyber security analyst£30,981$76,603C$65,976A$76,192
Information security analyst£32,759$73,037C$70,216A$86,954

How to learn ethical hacking 

If a career in the industry sounds appealing so far, you might be wondering how to learn ethical hacking. Thankfully, there are several routes available here, depending on your current skills, experience and ambitions. 

Take an online course

Whether you already have some relevant knowledge or you’re a total beginner, an online course can be the ideal place to start with ethical hacking. For example, our course Ethical Hacking: An Introduction explores some of the core principles and methods of hacking and penetration testing. 

Of course, you can learn many other relevant ethical hacking skills, such as cyber security foundations, digital security training, and network defence management. These can help you master some of the essential skills and knowledge you’ll need for a career in the industry. 

Gain certifications

For those who are hoping to gain certifications in ethical hacking, there are also options. As well as the professional certificates that come with our free online courses and ExpertTracks, you can also gain professional qualifications. 

A good example is the Certified Ethical Hacker (CEH) qualification managed by the EC-Council. Once you’ve learned ethical hacking essentials, this could be the logical next step. 

Other formal qualifications

If you’re thinking about a career in ethical hacking or cyber security, a formal qualification such as a degree could be worth considering. An MSc in Cyber Security, for example, provides theory as well as practical techniques related to the industry. 

Similarly, a microcredential in cyber security operations with Cisco can help you develop the professional skills you need to respond to and prevent cyberattacks and crimes. 

Practical experience  

Whichever route you decide to take, you’ll find that gaining some practical experience will be beneficial. Many aspects of ethical hacking require a hands-on approach, and there are plenty of resources out there that can help you build these skills. 

We have several free open steps on ethical hacking that can introduce you to how to hack and some ethical hacking tools. These include: 

Final thoughts 

The world of ethical hacking and penetration testing is a fascinating one. For those curious about this branch of cyber security, there has never been a better time to learn ethical hacking. Demand for those with these skills is likely to continue rising as the cost of cyber attacks continues to increase. Ethical hacking jobs also tend to pay well and offer career stability. 

For those looking to get started with ethical hacking, we have outlined several relevant courses and resources that can help you get started. Whether a short introductory course or a full degree on cyber security, there are plenty of learning opportunities available.

Related stories on FutureLearn

FutureLearn - Learning For Life

Reach your personal and professional goals

Unlock access to hundreds of expert online courses and degrees from top universities and educators to gain accredited qualifications and professional CV-building certificates.

Join over 18 million learners to launch, switch or build upon your career, all at your own pace, across a wide range of topic areas.

Start Learning now