Whitelisting explained: How it works and where it fits in a security program (2024)

Whitelisting locks down computers so only approved applications can run. Is the security worth the administrative hassle?

Whitelisting explained: How it works and where it fits in a security program (1)

Credit: Olivier Le Moal / Shutterstock

What is whitelisting?

Whitelisting is a cybersecurity strategy under which only pre-approved or trusted users, entities, or actions are allowed to operate on a system or network. Instead of trying to keep one step ahead of cyber attackers to identify and block malicious code, with a whitelist approach, IT security teams instead identify trustworthy agents, applications, and sources that are then pre-approved for access to a given system. Via whitelisting, trusted entities — such as software applications, email addresses, or IP addresses — are granted special access and privileges that other entities are denied by default.

Benefits of whitelisting

Because whitelisting is a denial-by-default approach to security, if implemented properly, it can keep many cybersecurity problems at bay. By preventing unauthorized access, whitelisting can greatly reduce the risk of malware infection and cyber intrusion, giving IT security teams strict control over what can run on or access systems within the enterprise.

Whitelisting can also be set up to provide security admins fine-grain control over access, and the approach simplifies security by enabling security admins to focus solely on monitoring approved entities, while reducing the amount of false positives that can come from traditional blacklist approaches.

Cons of whitelisting

Whitelisting is a fairly extreme lockdown measure that can be quite inconvenient and frustrating for end-users. It also requires careful implementation and proper ongoing administration, and isn’t a foolproof barrier to attacks. Among the cons of whitelisting are:

  • Management complexity: Depending on the implementation, maintaining whitelists can be resource-intensive, as the approach requires admins to provide accurate, up-to-date access lists, even as the various underlying factors for those entities and systems — identification markers, software updates, etc. —inevitably change.
  • False negatives: Operational disruptions can occur when an entity is inadvertently omitted from a whitelist, blocking access to a necessary system.
  • User frustration: Users can find whitelisting frustrating when it is used to restrict certain actions, such as what software can be downloaded, that get in the way of them completing work expediently and autonomously without having to go through IT approval channels.

Whitelist vs. blacklist

Blacklistingis a slightly more familiar security concept, as it involves listing elements that are deemed dangerous and need to be blocked from the systems IT is trying to protect. Many antivirus and anti-malwareprograms are, essentially, blacklists: They include a list of known malicious code, and automatically leap into action when those programs are detected on the protected computer. Blacklists have a fairly obvious disadvantage in that they need to be constantly updated to stay ahead of the latest attacks. Moreover, by definition, antivirus software, for example, can’t protect you against azero-dayattack.

A whitelist is the inversion of a blacklist. If you’ve implemented a whitelist, you’ve essentially blacklisted everything exceptwhat’s on your list.

Types of whitelisting

Whitelisting is used in a variety of contexts, each with their own subtleties of implementation, including the following:

  • Application whitelisting: This security technique attempts to prevent malicious code from running on systems and networks by allowing only approved software applications to run on them.
  • Email whitelisting: To reduce the risk of phishing attacks, email whitelisting limits the domains from which email will be accepted to those pre-approved and trusted by the organization.
  • IP address whitelisting: With this technique, only approved IP addresses are allowed access to a given system, with all other traffic blocked by default.
  • URL whitelisting: When attempting to reduce web-based attacks or to enforce company policies, some organizations will use URL whitelisting, limiting web access to pre-approved sites.
  • Device whitelisting: This technique restricts which devices may be admitted onto a company network, thereby reducing the risk of untrusted users or entities accessing company systems and data.

How to implement application whitelisting

The National Institute of Standards and Technology (NIST) has aguide to application whitelisting, and while it’s a few years old at this point, it’s still a great introduction to the topic. It goes in great depth on the topic, which we’ll touch on here.

Application whitelisting is a great defender against two kinds of security threats. The most obvious is malware: malicious software payloads such as keyloggersorransomwarewon’t be able to execute if they’re not on the whitelist. But whitelisting can also be a tool to fight “shadow IT.” End users or individual departments may try to install programs on their computers that are insecure or aren’t properly licensed. If those apps aren’t whitelisted, the attempts are blocked and IT will be informed about them.

There are two different approaches to creating an application whitelist. One is to use a standard list, supplied by your whitelist software vendor, of applications typical for your type of environment, which can then be customized to fit. The other is to scan a system that you know is clear of malware and other unwanted software and use it as a model for other machines. The second method is a good for kiosks or other public-facing devices, which run a limited set of applications and don’t require much customization.

How does application whitelisting work?

At its core, whitelisting software distinguishes between unapproved and approved applications.The NIST guide breaks down the various attributes that can be used for this purpose:

  • The file name
  • The file path
  • The file size
  • A digital signature by the software’s publisher
  • A cryptographic hash

Which attributes should be used and how much weight should be given to each is key to the art of whitelisting. For instance, if your whitelisting software allows any application with a specified file name or in a specified folder to execute, then all a hacker has to do to bypass that protection is to place malware with that file name in the permitted location. Specifying a precise file size or requiring a check against a cryptographic hash makes it harder to trick the whitelisting software, but this information would have to be updated in the whitelist every time the application file changes — whenever it’s patched, for instance. And if patching is deferred because it potentially interferes with the whitelisting software, that can itself open up security holes.

Granular whitelisting

As NIST points out, full-on applications aren’t the only potential threat to a computer. Whitelisting software needs to keep on top of various libraries, scripts, macros, browser plug-ins, configuration files, and, on Windows machines, application-related registry entries. Different vendors can deal with these with varying levels of granularity. Some whitelisting software can also whitelistspecific behavior from even approved applications, which can come in handy if hackers manage to hijack them. And whitelisting software should also integrate with the permissions structure of your operating system, whitelisting applications for some users (like administrators) but not others.

Whitelisting best practices

How can you make sure to get the most out of whitelisting? Follow these tips:

  • NIST advises that you roll out whitelisting in phases in your organization to make sure you that you don’t disrupt enterprise-wise operations if something goes wrong.
  • Spend time making sure you get your whitelist correct. A whitelisting program is only as good as the list itself. Think of it as an opportunity to audit what applications your organization has installed across your IT infrastructure — and which ones it really needs. To figure out what goes on the list, you’ll want to come up with awhitelisting policy.
  • Don’t neglect the maintenance of your whitelist. IT isn’t static; some of your software will fall out of use, some will need to be updated in ways that could cause the whitelist to fail to recognize it, and new software will become necessary for your organization to fulfill its mission. This maintenance requires resources; you’ll either need to have staff for whom this is part of their duties, or you’ll need to pay your vendor for this service, or some combination of the two.

Where whitelisting fits into a security program

Whitelisting isn’t a one-size-fits-all tool, and it may not be an ideal endpoint solution for every computer under your purview. Calyptix Securitysuggests three scenarioswhere application whitelisting makes sense:

  • On centrally managed hosts connected to other computers
  • On computers in a high-risk environment
  • On laptops or kiosks where users do not have administrative privileges

The truth is that whitelisting isn’t a security panacea, and it must fit into the larger security landscape within your organization. You’ll still need anti-malware, endpoint protection, and perimeter defense systems to protect computers for which whitelisting isn’t appropriate, or to catch what whitelisting misses.

Best application whitelisting software

Most commercial operating systems have some whitelisting functionality built in. App stores, of the sort used to install applications on iOS and Android devices, can be seen as a form of application whitelisting; they ostensibly allow only applications that are certified to be safe. Most mobile management software allows more granular controls.

But there are third-party vendors that offer more powerful or more granular application whitelisting software, which is often rolled into larger offerings or security suites. Popular examples include:

  • AppLocker, a Microsoft offering for its enterprise OS editions
  • BeyondTrust, which has offerings for Mac and Windows as well as Unix-like OSes
  • PolicyPak, which works on on-prem and remote computers
  • Centrify, which emphasizeszero-trustprinciples across its product suite
  • Kasperksy Whitelist, a collaborative hosted service

Whitelisting e-mail and IP addresses: Variations on the concept

A last note here on subtle differences in two other prominent contexts for whitelisting: e-mail whitelisting and IP address whitelisting. In these areas, whitelisting doesn’t have quite the same meaning as it does with application whitelisting. If you allowed only a narrowly defined list of email addresses to contact you, or computers from a specific list of IP addresses to reach your website, you would lose most of the utility of using email or having a website.

In these contexts, “whitelisting” generally means taking manual steps to ensure that certain IP addresses aren’t blocked from accessing your site by some automated security process, for example, or ensuring that email from a particular recipient doesn’t go into your spam folder. The latter is of course an obsession of email marketers, who are keen to share instructions onhow to “safelist” email addressesto make sure that their own email doesn’t get deemed spam. The former is a product ofoverzealous firewalls, which can sometime result in people being unable to access their own websites.

Related content

  • featureAflac’s shift to passkeys brings big business benefits The insurance giant has improved security, reduced customer support calls, and enhanced the customer experience by going passwordless with ‘Quackcess Granted.’By Bob Violino13 Sep 20247 minsPasswordsInsurance IndustryAuthentication
  • analysisThe 18 biggest data breaches of the 21st century Data breaches affecting millions of users are far too common. Here are some of the biggest, baddest breaches in recent memory.By Michael Hill, Dan Swinhoe and John Leyden12 Sep 202418 minsData BreachPhishingRSA Conference
  • newsANZ CIOs see cybersecurity as top priority for 2025 With cyberattacks and regulations on the rise, risk management is coming under greater scrutiny across Australia and New Zealand. CIOs are responding with more budget devoted to cybersecurity.By Samira Sarraf10 Sep 20243 minsBudgetIT StrategyData and Information Security
  • newsResearcher discovers exposed ServiceBridge database Over 31 million documents from the field service management provider were left open to the internet.By Howard Solomon26 Aug 20244 minsData and Information Security
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

Whitelisting explained: How it works and where it fits in a security program (2024)

FAQs

Whitelisting explained: How it works and where it fits in a security program? ›

The goal of whitelisting is to protect computers and networks from potentially harmful applications. In general, a whitelist is an index of approved entities. In information security (infosec), whitelisting works best in centrally managed environments, where systems are subject to a consistent workload.

What is whitelisting and how does it work? ›

A whitelist (allowlist) is an administrator-defined register of entities approved for authorized access to digital resources such as networks, apps, or to perform specific actions. Whitelisting can be used to improve security by ensuring that only approved users or devices have access to sensitive data or systems.

What is the whitelist model of security? ›

Whitelisting is the direct opposite of blacklisting. The two are cybersecurity strategies that manifest as policies where administrators have explicitly sanctioned or have prohibited domains and locations they have deemed safe or unsafe. Whitelisted locations would be subject to normal visitation and usage.

What is an example of application whitelisting? ›

An application whitelisting example would be an organization allowing Google Chrome to run on their device but not any VPNs. Software that is recognized as malware or looks suspicious is typically blacklisted.

What best describes application whitelisting? ›

An application whitelist is a list of applications and application components that are authorized for use in an organization. Application whitelisting technologies use whitelists to control which applications are permitted to execute on a host.

What is the primary purpose of whitelisting in cybersecurity? ›

The goal of whitelisting is to protect computers and networks from potentially harmful applications. In general, a whitelist is an index of approved entities. In information security (infosec), whitelisting works best in centrally managed environments, where systems are subject to a consistent workload.

What are the different types of whitelisting? ›

The Verdict on Types of Application Whitelisting
Security LevelDescriptionWhitelisting Type
GoodFile attribute-based whitelistingFile Path, File Name, File Size
BetterUnique identity-based whitelistingCryptographic Hash, Digital Signature
Zero TrustContext-based, kernel-level whitelistingProcess
Jul 31, 2024

How do you implement whitelisting? ›

The process for implementing application whitelisting includes:
  1. Initiating the solution.
  2. Designing the solution.
  3. Implementing and testing a prototype.
  4. Deploying the solution.
  5. Managing the solution.

What are the problems with whitelisting? ›

One of the greatest concerns regarding whitelisting is its effect on end-users. Denying applications by default is a cumbersome mechanism, which often impedes business processes and frustrates employees. The whitelisting process itself is also difficult to implement and manage.

What does whitelisting mean in API? ›

IP whitelisting is a way of configuring a filter to extract a particular set of known IP addresses to grant access to API requests which are received from those IPs only.

What is an example of whitelisting? ›

Whitelist – the document of trust

For example, a list of partners or recommended companies is a whitelist. Or a list of software tools that have been marked as “suitable for use” after appropriate review by a central enterprise instance.

What is the greatest advantage of whitelisting? ›

Application whitelisting allows only authorized software to execute on your servers and endpoints. All other software is considered unauthorized and is prevented from being executed. This prevents most malware from executing on your systems.

What is the advantage of whitelisting? ›

Application whitelisting provides complete control over systems and allows only the known good, which makes it hard for any malware to execute, infect, or spread within the network.

What is an example of a whitelist? ›

For example, a list of partners or recommended companies is a whitelist. Or a list of software tools that have been marked as “suitable for use” after appropriate review by a central enterprise instance.

How do I whitelist something? ›

How to Whitelist an Email in the Gmail mobile app
  1. Open gmail on your cell phone.
  2. Navigate to the spam or junk folder and click on edit which is usually at the top.
  3. Click on any messages that aren't spam.
  4. Select either the “mark” or “move” function and move to inbox.

What happens when you get whitelist? ›

Via whitelisting, trusted entities — such as software applications, email addresses, or IP addresses — are granted special access and privileges that other entities are denied by default.

What happens when you whitelist a website? ›

The term “Website Whitelist” refers to the method of preventing requests to untrustworthy websites. With this function, IT admins can create a list of pre-approved websites and push them to the end-user devices. Upon the execution of this policy, end-users will be able to access the pre-approved websites only.

Top Articles
Forward Market - Meaning, Types and Benefits of Forward Market
How to get rid of mealybugs on indoor plants
Use Copilot in Microsoft Teams meetings
Bashas Elearning
Star Sessions Imx
Overnight Cleaner Jobs
Stl Craiglist
The Best English Movie Theaters In Germany [Ultimate Guide]
Otterbrook Goldens
Wizard Build Season 28
Finger Lakes Ny Craigslist
Nine Perfect Strangers (Miniserie, 2021)
Zoe Mintz Adam Duritz
Www.publicsurplus.com Motor Pool
Allentown Craigslist Heavy Equipment
CVS Near Me | Columbus, NE
Aliciabibs
Klsports Complex Belmont Photos
Jayme's Upscale Resale Abilene Photos
A Christmas Horse - Alison Senxation
UCLA Study Abroad | International Education Office
Expression Home XP-452 | Grand public | Imprimantes jet d'encre | Imprimantes | Produits | Epson France
Biografie - Geertjan Lassche
Obituaries, 2001 | El Paso County, TXGenWeb
La Qua Brothers Funeral Home
Bursar.okstate.edu
Siskiyou Co Craigslist
Panchang 2022 Usa
Lucky Larry's Latina's
Sadie Sink Doesn't Want You to Define Her Style, Thank You Very Much
Bay Focus
In Polen und Tschechien droht Hochwasser - Brandenburg beobachtet Lage
Radical Red Doc
Oxford Alabama Craigslist
Pokemon Reborn Locations
Levothyroxine Ati Template
15 Best Things to Do in Roseville (CA) - The Crazy Tourist
Cranston Sewer Tax
Bcy Testing Solution Columbia Sc
Citibank Branch Locations In Orlando Florida
Lcwc 911 Live Incident List Live Status
Flipper Zero Delivery Time
Anderson Tribute Center Hood River
Post A Bid Monticello Mn
Mychart Mercy Health Paducah
CrossFit 101
8 4 Study Guide And Intervention Trigonometry
Arginina - co to jest, właściwości, zastosowanie oraz przeciwwskazania
Mit diesen geheimen Codes verständigen sich Crew-Mitglieder
York Racecourse | Racecourses.net
Mike De Beer Twitter
Zalog Forum
Latest Posts
Article information

Author: Nicola Considine CPA

Last Updated:

Views: 5354

Rating: 4.9 / 5 (49 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Nicola Considine CPA

Birthday: 1993-02-26

Address: 3809 Clinton Inlet, East Aleisha, UT 46318-2392

Phone: +2681424145499

Job: Government Technician

Hobby: Calligraphy, Lego building, Worldbuilding, Shooting, Bird watching, Shopping, Cooking

Introduction: My name is Nicola Considine CPA, I am a determined, witty, powerful, brainy, open, smiling, proud person who loves writing and wants to share my knowledge and understanding with you.