Call us now Email a specialist
+353 1 6420100 | info@ward.ie
  • Resources
  • Blogs
  • Which is the Right Cyber Testing Solution to Use…

    By Kirsten Savage on July 7, 2021

    Security testing is one of the single most important jobs an effective security department can do. Without it, security leaders have no way to make informed and pragmatic decisions about the areas of investment they need to prioritize – and no basis on which to make the argument for a bigger security budget.  The purpose...

    • Which is the Right Cyber Testing Solution to Use…

      Security testing is one of the single most important jobs an effective security department can do. Without it, security leaders have no way to make informed and pragmatic decisions about the areas of investment they need to prioritize – and no basis on which to make the argument for a bigger security budget. 

      The purpose of Security Tests is to identify all possible loopholes and weaknesses of the software system and  prevent network threats.

      While it’s uncommon nowadays to find a business without a form of security testing program in place, different organizations tend to be at very different levels of maturity when it comes to testing. This is often reflected in the techniques, tools, and processes they use for the purpose. That’s not to say that some security testing solutions are right and some are wrong – they all have their own strengths and weaknesses, and the most sophisticated security teams know how to use them in conjunction to achieve the desired outcome.

      The more extensive an organisation’s security testing approaches are, the better are its chances of succeeding in an increasingly threatening technology landscape.

      Today, we are going to talk about the four key security testing solutions and how they compare:

      Security testing solution 1: Vulnerability management

      The role of a vulnerability management solution is to scan your environment for network and application vulnerabilities that haven’t been patched yet, and to help you manage the process of getting them fixed.

      Vulnerability management is undoubtedly one of the best and oldest strategies to shield security testing solutions, and – on the surface – has a compelling use case: Many successful cyber attacks exploit vulnerabilities that have been known about to the security community for weeks or months, but haven’t been patched by their victims. If only they had been faster to identify and address those vulnerabilities.

      In reality, of course, vulnerability management isn’t the silver bullet it may sound like. The challenges of working with this 25-year-old technology are twofold:

      • Though, new vulnerabilities are bound to unveil with the real-time trajectory (and with some new solutions, prioritization of predictable), most security teams see patching as a burdensome and time-consuming route to securing the complex IT environment. If within the solution framework, there is no context on other control capabilities, the false assertions could complicate the vulnerabilities.
      • More importantly, vulnerability management focuses on vulnerabilities – not the outcome of threats propagators themselves. So, while they help draw attention to possible points of compromise, they can’t advise on whether there’s a real risk that one of those points of compromise will be targeted. This stops security teams from taking a pragmatic view of each vulnerability, and prioritizing patches based on the value to the business.

      Security testing solution 2: Pentesting

      Pentesting or penetration testing,  is another common and well-known security testing solution. In a penetration test, an organization hires a trusted third party to attempt to breach their IT environment using the same tools and techniques as a real threat actor.

      Pentesting provides a sophisticated approach and protection for a security system when it comes to cyber-attacks compared to vulnerability scans. Pentest also provides a valuable result and easy communication ideology to stakeholders, and many compliance structures such as PCI, DSS clearly states they should be done regularly.

      However, from a security standpoint, the major setback in pen testing is the one-time reflection of defense tactics. Most pen testers are time-based and are carried out within a limited period- could be monthly, quarterly, or annually which is substantial enough for a threat to crash up the system before the subsequent test is conducted.

      Besides, pentest usually looks for security breach in a predetermined security structure. If you set up a pentest to outline security gaps within a particular section of your card payment system, the result may not project the overall security control capabilities.

      Finally, while pentesters do normally report back on their findings, it’s not their job to give specific mitigation instructions. Establishing and coordinating the followup actions after a pentest are up to you.

      Security testing solution 3: Red teaming

      A red team exercise is essentially a much more sophisticated and comprehensive version of a pentest, taken a number of steps further in terms of replicating real-world threat behavior.

      As part of the process, a vast team of ethical hackers will attempt to invade your security in order to and achieve a specific outcome by any means necessary. Their job is not to pinpoint the weakness in a specific system or circumvent a particular defense measure, but to think and act the way a real threat actor would do. A skilled red team will offer a wider and deeper view of your threat readiness than almost any other security testing solution.

      Another pivotal part of a red team’s work scope is to work together with the in-house security team- or “blue team” – and proffer specific improvement instructions. This will ensure protection against the same security loophole by threat in the wild.

      On the other hand, do not forget that the red team exercise does not portray any significant shortcomings. You must know that planning, coordinating, and delivering this type of exercise requires a lot of time and resources. Thus, it is not the best when it comes to near real-time visibility into how prepared your security system is when it comes to new threats.

      Security testing solution 4: Breach and attack simulation (BAS)

      Finally, breach and attack simulation (BAS) is a relative newcomer to the security testing world.

      BAS is a software solution that follows the same threat-centric mindset as a red team exercise, where real and documented threat behavior is used as a starting point to identify and prioritize security gaps. However, the key difference is that BAS automatically simulates this behavior to provide 24-7 insight into your readiness to defend against new and emerging threats.

      As the BAS market is new and less mature than some of the other security testing solutions described above, there tend to be a few small differences in the way different vendors define BAS. We believe it should deliver on five key requirements:

      • It should keep up with the threat landscape and use the latest threat intelligence as it becomes available.
      • It should provide continuous security validation 24 hours a day, seven days a week, 365 days a year.
      • It should be able to assess existing control capabilities, ensuring security teams aren’t flooded with false positives.
      • It should provide mitigation instructions for each threat sample, linked back to existing detection and prevention technologies in use (such as detection rules for your SIEM system).
      • Like red and blue team testing, it should facilitate effective communication and collaboration between stakeholders.

      As BAS becomes more common, it should help solve some of the problems we discussed above around vulnerability management, pentesting and red team testing. 

      That’s not to say it’s a replacement for them, of course. Effective security testing has always been about using the right tools and techniques in the right context. BAS won’t, for example, offer the same depth of insight (or, say, social engineering capabilities) as a world-class red team.

      However, when it comes to balancing speed and coverage against real threat behavior, it makes for an extremely effective foundation to your overall security validation strategy.

      Ward Solutions offers a comprehensive set of cyber testing services. If you are interested in any of the testing services described in this blog,  please contact us:

    • Latest Blogs