Core Insights

Guardians of the Grid: Core4ce’s Ethical Hackers and Their Mission

September 23 2024

At Core4ce, our mission is clear: to protect your organization’s most critical data and IT assets. We take a proactive approach, conducting security assessments that mimic real-world cyberattacks to identify and address vulnerabilities before they can be exploited. By viewing your enterprise IT as an attacker would, we uncover potential weak points and provide you with the insights, tools, and strategies needed to fortify your defenses. Recognizing the ever-changing landscape of cybersecurity, we tailor our services to meet the complex challenges faced by today’s organizations.

Our capabilities are powered by a team of experts with decades of experience in large-scale network security. They’ve conducted hundreds of assessments for clients across government, commercial, and international sectors—ranging from complex, multi-layered networks to global corporations with thousands of live IP addresses.

They’ve worked for kings, countries, and major institutions, hacking into some of the most secure networks—with permission, of course. They remember when the offensive security industry was born – because they helped create it.

They were identified as key personnel and original members of the NSA Green Team deployed to Afghanistan on a “Find and Fix” mission. This deployment focused on identifying vulnerabilities and system owners and working with the onsite administrators to patch or reconfigure the host in a secure manner and then retest the remediation of each.  The effort involved well over 60,000 systems in 100 days. The result? Multiple Red Teams were unable to gain access to the hosts upon completion of the mission.

The team’s mantra? Passwords, patches, and misconfigurations. These seemingly low-rated vulnerabilities have been exploited time and again to gain full administrative control across an enterprise—a technique our experts have perfected over the last twenty years.

What gets them up in the morning? The prospect of identifying a zero-day vulnerability – an unknown security flaw that could have devastating repercussions if left undetected. Notably, they’ve uncovered multiple zero-day exploits present in major commercial medical applications and devices.

Want to work for them? Great. Establish your bona fides and they’ll find you.

Want to work with them? Good choice. They’ll validate the defenses of your cybersecurity measures and provide a prioritized list of remediation tasks for your network and applications.

They’re Core4ce’s ethical hacking team, and they’re using their powers for good – one hack at a time.

Meet a few of the faces behind this enterprise:

 

From left to right: Jeff Larocca, Trea Zemaitis, and Jeff Fay

 

Jeff Larocca
Vice President of Cyber Operations

Jeff Larocca is a seasoned Senior Information Security Engineer with over 25 years of experience specializing in vulnerability assessments and penetration testing for commercial and government entities worldwide. He has led security assessments for Global 100 companies, U.S. federal agencies, and the Department of Defense. His network security expertise has been featured on Fox News, and when he’s not working, Jeff enjoys scuba diving and wine tasting.

Jeff Fay
Senior Principal Engineer

Jeff Fay performs security consulting with a special emphasis on technical vulnerability assessments of network and wireless environments for numerous federal agencies, the Department of Defense, large commercial and international clients, ICS/SCADA environments, and the Intelligence Community. Jeff has spoken around the world and appeared on CNN, Fox News, and 60 Minutes. He was one of the keynote speakers at the 1st SANS ICS/SCADA cyber security symposium.

Trea Zemaitis
Senior Security Engineer

Trea is a highly-skilled cybersecurity professional with a wealth of experience in vulnerability assessments, computer forensics, and managing security operations centers (SOCs). With a broad background spanning both the public and private sectors, alongside consulting and a technical military foundation, his diverse expertise is positioned to address complex technical challenges. He has led numerous security engagements globally, including red teaming, purple teaming, and operational support for military and uniformed services. Trea holds advanced degrees in Cybersecurity and Economics, with a specialization in game theory, and possesses numerous industry-recognized certifications. When he’s not securing networks, Trea enjoys spending time with family, mountain biking, and traveling.

 

Ready to validate your defenses? Contact us to learn more.