Time To Get Serious About Defence

When we think of the modern attack surface it is a mix of on-premises and multiple cloud systems, numerous identity and privilege management tools and multiple web-facing assets. The challenge with complexity is that it affords numerous opportunities for misconfigurations and overlooked assets. And threat actors are taking full advantage of the blindspots. 

A commissioned study of 100 U.K. based cybersecurity and IT leaders, conducted in 2023 by Forrester Consulting on behalf of Tenable, found that the average organisation was able to prevent 52% of the cyberattacks they encountered in the last two years. However, having only this much coverage left them vulnerable to 48% of the attacks faced, with security teams forced to focus time and efforts reactively mitigating rather than preventing attacks. Looking at what’s holding the teams back from switching focus, it was evident that time is not on their side.

Six in 10 respondents (60%) say the cybersecurity team is too busy fighting critical incidents to take a preventive approach to reducing their organisation’s exposure.

Consider the large percentage of successful ransomware attacks in the UK this year alone. Capita, an outsourcing company that runs crucial services for local councils, the military and the NHS, had its systems infiltrated by a ransomware gang with customer data exfiltrated. Royal Mail held its hands up, finding itself unable to process international deliveries in addition to its data held to ransom. Barts Health NHS trust, Greater Manchester Police and more all disclosed that they’d been impacted by ransomware. The days of old where threat actors were indiscriminately encrypted systems for a fraction of a bitcoin are over as today’s cyber criminals will cripple operations and negotiate a sizable fee for the return to normal.

Once sensitive data has been stolen in an attack the confidence of confidentiality is lost forever - you can’t put the data genie back in the bottle - that’s why a proactive approach is so important.

Attack Paths

When it comes to cyberattacks, what we know is that threat actors’ attack methodology is not advanced or even unique but opportunistic. Attackers see many ways in and multiple paths through environments to do damage and monetise their nefarious efforts. When evaluating an organisation’s attack surface, they're probing for the right combination of vulnerabilities, misconfigurations and identity privileges. They’re looking for an open window to crawl through.  In the majority of instances it is a known vulnerability that allows threat actors an entry point to the organisation’s infrastructure. Having gained entry threat actors will then look to exploit misconfigurations in Active Directory to gain privilege and further infiltrate the organisation to steal data, encrypt systems or cause other business impacting outcomes.

Protecting everything is soul destroying given it's practically an impossible task. Similarly, organisations are well beyond the point where vulnerability management can be performed in a vacuum. Alone, it only tells part of the story. By focusing resources on the vulnerabilities that are likely to be exploited and understanding how attackers chain multiple flaws together, security teams can design more complete strategies for reducing their overall risk and exposure. 

Prevention Is Better Than Cure

Preventive cybersecurity requires the ability to assess and prioritise vulnerabilities and misconfigurations in context, wherever they reside, alongside user data, asset value and awareness of likely attack paths so that IT and cybersecurity employees can make the right decisions about which systems or classes of users and assets to remediate first. 

Built on the foundations of risk-based vulnerability management, exposure management takes a broader view across the modern attack surface, applying both technical and business context to more precisely identify and more accurately communicate cyber risk, enabling better business decisions.

An exposure management program provides additional context - such as who is using the system, what they have access to, how it's configured, etc. Understanding attacker behaviour helps inform security programs and prioritise security efforts to focus on areas of greatest risk and disrupt attack paths, ultimately reducing exposure to cyber incidents.

Organisations that can anticipate cyber attacks and communicate those risks for decision support, will be the ones best positioned to defend against emerging threats.

Implementing an exposure management program enables security professionals to better allocate time and resources so they can focus on taking the preventive actions that legitimately reduce an organization's cyber risk. 

Gavin Millard is Deputy CTO at Tenable

Image: Rodion Kutsaiev

You Might Also Read: 

Senior Managers Need Higher Cyber Security Awareness Than Other Employees:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Major Outage: British Library Suffers A Cyber Attack
Securing Kubernetes Helm: Vulnerabilities & Defensive Strategies »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Oxygen Forensics

Oxygen Forensics

Oxygen Forensics offer the most advanced forensic data examination tools for mobile devices and cloud services.

Veeam

Veeam

Veeam is the leader in intelligent data management for the Hyper-Available Enterprise.

Canadian Centre for Cyber Security (CCCS)

Canadian Centre for Cyber Security (CCCS)

The Cyber Centre is the single unified source of expert advice, guidance, services and support on cyber security for government, critical infrastructure, the private sector and the public.

Athena Forensics

Athena Forensics

Athena Forensics is one of the UK's leading providers of Computer Forensics, Mobile Phone Forensics, Cell Site Analysis and Expert Witness Services.

MAD Security

MAD Security

MAD Security is a premier provider of information and cybersecurity solutions that combine technology, managed security services, support and training.

SoSafe

SoSafe

Modern awareness training that works. With memorable content on all areas of IT security, with measurable learning success and full data protection compliance.

CyberSecurityTrainingCourses.com

CyberSecurityTrainingCourses.com

Cyber Security Training Courses is a portal to help candidates find the best courses to progress their career within the IT security industry.

Gigacycle

Gigacycle

Gigacycle is one of the leading IT disposal and recycling providers in the UK. We specialise in IT asset disposal (ITAD) and data destruction.

SAST

SAST

SAST provide Static Application Security Testing as a service based on SAST Tools.

KDM Analytics

KDM Analytics

KDM Analytics software products automate the NIST risk management framework (RMF) assessment for operational technology (OT) systems.

SAIFE

SAIFE

SAIFE has adapted a Software Defined Perimeter approach and paired it with a Zero Trust model that defines access by the user, their device, and where they are located.

SpeQtral

SpeQtral

SpeQtral offers commercial space-based Quantum Key Distribution (QKD) founded on technology developed at the National University of Singapore.

Encova Insurance

Encova Insurance

Encova’s cyber liability coverage protects you and your customers in case of a security breach in your company's data.

Ipstack

Ipstack

Ipstack offers one of the leading IP to geolocation APIs and global IP database services worldwide. Protect your site and web application by detecting proxies, crawlers or tor users at first glance.

Bit Sentinel

Bit Sentinel

Bit Sentinel is an information security company. We help companies like yours discover, prioritize, and effectively remediate potential cybersecurity risks.

ANSSI Burkina Faso

ANSSI Burkina Faso

ANSSI is responsible for managing the security of information systems and cyberspace in Burkina Faso.