[tdb_mobile_menu menu_id="81451" el_class="plato-left-menu" icon_size="eyJhbGwiOjUwLCJwaG9uZSI6IjMwIn0=" icon_padding="eyJhbGwiOjAuNSwicGhvbmUiOiIxLjUifQ==" tdc_css="eyJhbGwiOnsibWFyZ2luLXRvcCI6IjEwIiwibWFyZ2luLWJvdHRvbSI6IjAiLCJtYXJnaW4tbGVmdCI6IjE1IiwiZGlzcGxheSI6IiJ9LCJwaG9uZSI6eyJtYXJnaW4tdG9wIjoiMCIsIm1hcmdpbi1sZWZ0IjoiMCIsImRpc3BsYXkiOiIifSwicGhvbmVfbWF4X3dpZHRoIjo3Njd9" align_horiz="content-horiz-center" inline="yes" icon_color="#ffffff" icon_color_h="#ffffff"][tdb_header_logo align_vert="content-vert-center" url="https://zephyrnet.com" inline="yes" text="Zephyrnet" image_width="eyJwaG9uZSI6IjM1In0=" img_txt_space="eyJwaG9uZSI6IjEwIn0=" f_text_font_size="eyJwaG9uZSI6IjE4In0=" f_text_font_line_height="eyJwaG9uZSI6IjEuNSJ9" f_text_font_weight="eyJwaG9uZSI6IjcwMCJ9" f_text_font_transform="eyJwaG9uZSI6ImNhcGl0YWxpemUifQ==" f_text_font_family="eyJwaG9uZSI6ImZzXzIifQ==" text_color="#ffffff" text_color_h="var(--accent-color)"]
[tdb_mobile_horiz_menu menu_id="1658" single_line="yes" f_elem_font_family="eyJwaG9uZSI6ImZzXzIifQ==" f_elem_font_weight="eyJwaG9uZSI6IjcwMCJ9" text_color="var(--news-hub-white)" text_color_h="var(--news-hub-accent-hover)" f_elem_font_size="eyJwaG9uZSI6IjE0In0=" f_elem_font_line_height="eyJwaG9uZSI6IjQ4cHgifQ==" elem_padd="eyJwaG9uZSI6IjAgMTVweCJ9" tdc_css="eyJwaG9uZSI6eyJwYWRkaW5nLXJpZ2h0IjoiNSIsInBhZGRpbmctbGVmdCI6IjUiLCJkaXNwbGF5Ijoibm9uZSJ9LCJwaG9uZV9tYXhfd2lkdGgiOjc2N30="]
[tdb_mobile_menu inline="yes" menu_id="81451" el_class="plato-left-menu" icon_size="50" icon_padding="0.5" tdc_css="eyJhbGwiOnsibWFyZ2luLXRvcCI6IjEwIiwibWFyZ2luLWJvdHRvbSI6IjAiLCJtYXJnaW4tbGVmdCI6IjE1IiwiZGlzcGxheSI6IiJ9fQ==" icon_color="#ffffff" icon_color_h="#ffffff"]
Zephyrnet Logo
[tdb_header_menu main_sub_tdicon="td-icon-down" sub_tdicon="td-icon-right-arrow" mm_align_horiz="content-horiz-center" modules_on_row_regular="20%" modules_on_row_cats="20%" image_size="td_300x0" modules_category="image" show_excerpt="none" show_com="none" show_date="" show_author="none" mm_sub_align_horiz="content-horiz-right" mm_elem_align_horiz="content-horiz-center" menu_id="81450" show_mega_cats="yes" align_horiz="content-horiz-center" elem_padd="0 30px" main_sub_icon_space="12" mm_width="1192" mm_padd="30px 25px" mm_align_screen="yes" mm_sub_padd="20px 25px 0" mm_sub_border="1px 0 0" mm_elem_space="25" mm_elem_padd="0" mm_elem_border="0" mm_elem_border_a="0" mm_elem_border_rad="0" mc1_title_tag="h2" modules_gap="25" excl_txt="Premium" excl_margin="0 6px 0 0" excl_padd="2px 5px 2px 4px" excl_bg="var(--news-hub-accent)" f_excl_font_size="12" f_excl_font_weight="700" f_excl_font_transform="uppercase" meta_padding="20px 0 0" art_title="0 0 10px" show_cat="none" show_pagination="disabled" text_color="var(--news-hub-white)" tds_menu_active1-line_color="var(--news-hub-accent)" f_elem_font_size="18" f_elem_font_line_height="64px" f_elem_font_weight="400" f_elem_font_transform="none" mm_bg="var(--news-hub-dark-grey)" mm_border_color="var(--news-hub-accent)" mm_subcats_border_color="#444444" mm_elem_color="var(--news-hub-white)" mm_elem_color_a="var(--news-hub-accent-hover)" f_mm_sub_font_size="14" title_txt="var(--news-hub-white)" title_txt_hover="var(--news-hub-accent-hover)" date_txt="var(--news-hub-light-grey)" f_title_font_line_height="1.25" f_title_font_weight="700" f_meta_font_line_height="1.3" f_meta_font_family="fs_2" tdc_css="eyJhbGwiOnsiYm9yZGVyLXRvcC13aWR0aCI6IjEiLCJib3JkZXItcmlnaHQtd2lkdGgiOiIxIiwiYm9yZGVyLWJvdHRvbS13aWR0aCI6IjEiLCJib3JkZXItbGVmdC13aWR0aCI6IjEiLCJib3JkZXItY29sb3IiOiJ2YXIoLS1uZXdzLWh1Yi1kYXJrLWdyZXkpIiwiZGlzcGxheSI6IiJ9fQ==" mm_border_size="4px 0 0" f_elem_font_family="fs_2" mm_subcats_bg="var(--news-hub-dark-grey)" mm_elem_bg="rgba(0,0,0,0)" mm_elem_bg_a="rgba(0,0,0,0)" f_mm_sub_font_family="fs_2" mm_child_cats="10" mm_sub_inline="yes" mm_subcats_posts_limit="5"]
Home Cyber Security Spoiler alert: Attack simulation isn’t ethical hacking

Spoiler alert: Attack simulation isn’t ethical hacking

0

Everything you wanted to know about Breach and Attack Simulation (BAS) vs. Automated Penetration Testing

Better
prepared, Right!? Companies are investing a significant amount of resources in
building and improving their cybersecurity posture. As the threat landscape
continues to evolve and expand, this investment continues to rise dramatically.
Per a report by Cybersecurity Ventures, worldwide spending
on information security products and services will exceed $1 trillion between
2017-2021. While preventive and detective controls are important, validation of
these controls is indispensable. Security testing is said to be one of the
areas fueling this rapid growth and the sector itself could well become a $4 billion market by 2025.

Cyber needs testing like everything else

It’s simple
math. Every security system with configuration nobs has a probability of human
error and misconfiguration. Every application or operating system introduces
vulnerabilities as it evolves. As IT networks grow and expand, the probability
for misconfigurationsof
controls and vulnerabilities increases, as does their operational
complexity.

Although CIOs
and CISOs acknowledge the need for security validation, they are also requested
by regulators to perform vulnerability scans and penetration tests on a regular
basis by independent third parties.

A choice between two imperfect alternatives

Vulnerability
assessment (VA) and management (VM) solutions are software-enabled solutions
that suffer from a major drawback around prioritization of the found
vulnerabilities. They present you with thousands of potential vulnerabilities,
but in reality, a large percent are false alarms. Out of those “real”
vulnerabilities, only 5 percent are exploitable. And out of those, only a few
may lead to an attack on critical assets.

Simply said,
the only way one can ascertain if a vulnerability is critical is by exploiting
it and proving it’s part of a full “kill-chain”.

Service-based penetration testing does just that, testing your defenses while correlating the triage of vulnerabilities with existing exploits lacking a compensating security control. Some pen-testers indeed shine a light on major deficiencies that can be chained to a deadly attack vector. However, penetration testing as it stands today cannot scale — its expensive, talent dependent and is limited in time and scope. With these constraints, pen-tests are typically performed on a small segment of the infrastructure deemed most business-critical, leaving most of the attack surface invalidated.

The Overhype of Breach and Attack Simulation (BAS)

Breach and attack simulation (BAS) technology came to our lives three years ago with a great promise of continuous security control validation. It sounded great at the time, but early adopters found themselves with a system that adds yet another agent in the network, limits its scope to controls validation only and requires specific playbook scenarios to be maintained.

More
importantly, users found themselves back in the realm of simulation.

In other words, BAS is about collecting security control data and performing offline risk modeling analysis then deducing what would happen in real-life rather than testing for it! Once again users are faced with false alarms and misguided prioritization jointed with the burden of managing yet another system. Even the modern BAS systems that send phishing emails and attempt to download payloads if opened struggle to surpass the value one can get from Checkpoint’s Checkme free utility.

If you want to test, test. Don’t simulate

True security validation is really about challenging your security from a
hacker’s perspective and techniques all the way to the endpoint and ranging all
your network. What if we could have a penetration test that runs fully
automated with no agents, no manual playbooks, no simulations, and no false
alarms? What if we could have a system that acts as a hacker and challenges
everything — security controls, vulnerabilities, credentials, and privileges?
What if the same system could look for passwords and credentials in shared
folders and office documents?

What we’re
really looking for are vulnerabilities
correlated with exploits that are lacking a compensating control.
We’re
looking to attempt to exploit these weaknesses, at scale, without malicious
intent or harm. And we need to do it at a budget that allows for a daily or
weekly penetration test. Sounds like a tall order, right?

Automated pentesting goes the next step

Here is the
cutting edge: technology that takes on the tall order of harnessing the power
of software to perform the ethical hacker task of penetration testing at scale.
This technology starts with nothing but network access and performs every
action a hacker would — scanning, reconnaissance, sniffing, spoofing,
cracking, (harmless) malware injection, file-less exploitation,
post-exploitation, lateral movement and privilege exploitation all the way to
data exfiltration.

Information
security professionals’ routines are actually changing as they use this
technology as frequently as a weekly pen-test. Reducing dependencies of third
party consultants and focusing on the 1 percent of remediation that matters is
becoming within reach.

It’s a matter of choice
It’s time for cybersecurity risk validation. Either you settle with vulnerability management, experiment with BAS or go at it with automated penetration testing. You’re better off being proactive about improving your cyber resilience rather than being target practice for any new malware that’s out there. You can have separate tools and service providers do the job or do-it-yourself with a modern pen-testing platform. The important element is to propel forward and be able to converse the security risk in business terms with upper management, receive the budgets necessary, and ride the continuous improvement curve towards cyber resilience.

Amitai Ratzon, CEO, Pcysys

Source: https://www.scmagazine.com/home/opinion/executive-insight/spoiler-alert-attack-simulation-isnt-ethical-hacking/

Chat with us

Hi there! How can I help you?