How Pen Testing is Evolving and Where it’s Headed Next
2024-8-21 23:5:14 Author: securityboulevard.com(查看原文) 阅读量:5 收藏

The last thing a thriving company needs is to be blindsided by a cyberattack — especially when there are tools, methods and approaches to prevent it. One of these approaches is penetration testing or pen testing. Yet while these tests can identify vulnerabilities and how attackers would exploit them, the traditional approach to pen testing is no longer serving security-minded organizations. 

This is because legacy pen testing compresses attacker techniques into short, artificial timelines, resulting in incomplete security assessments that fail to cover all potential vulnerabilities. These results are often delivered via a static document where you can’t search, filter, or manipulate the data, either.  

But there is a better way. As a pen tester for many years, I always had an interest in how systems can be manipulated and tested but became frustrated with the limitations of conventional pen testing cycles. I realized that to keep pace with rapidly evolving threats and technologies, organizations need continuous security testing, not just point-in-time assessments. Here’s why growing organizations today need a proactive, continuous approach in cybersecurity to manage emerging threats effectively. 

3 Reasons Why the Current Approach to Pen Testing is Insufficient 

Organizations never want to be blindsided by an exploit, which is why simulating an attacker’s tactics to uncover vulnerabilities through pen testing is such an essential exercise. Yet while it’s a necessary practice, how organizations conduct pen testing today isn’t sufficient to provide ongoing protection and to truly keep up with change, new technologies and scalability. 

The legacy-based approach to pen testing is point-in-time. Essentially, an organization hires a penetration tester to come in for a few weeks and test their systems and networks by running through different attacker techniques and tactics. At the end of the test, the tester delivers a .pdf of their findings to the business, and the IT team starts working on the remediation list. Then the process is repeated the following year. 

Claroty

But that time frame is too long. Having a static pen test that becomes outdated quickly isn’t going to truly protect a dynamic and scaling business environment, and the point-in-time approach to pen testing is no longer practical if an organization wants to ensure that it’s keeping its data, assets, and systems safe. 

Three reasons why organizations need to shift to continuous testing include: 

Growing attack surface: Networks and systems are constantly changing with new applications and deployments, and security teams just last year were responsible for an average of 393,419 assets — 137% more than in 2022. The best way to manage a dynamic attack surface is through dynamic and continuous security testing. 

Speed of execution: The speed from when a vulnerability is discovered to when an exploit gets created has accelerated tremendously. For example, it used to be days or weeks before a vulnerability posted online would be exploited by real-world attackers at scale. Now it’s minutes: 2:07 is the fastest recorded e-crime breakout time. 

Compliance: Just one cybersecurity attack could cost up to $4.45 million. Companies can face compliance liability if their data isn’t well protected, and many compliance and audit frameworks have adopted continuous testing as one of the best ways to identify cybersecurity risks. 

Where Pen Testing is Headed: Technology, Tactics and Trends 

The future of pen testing is no longer static, point-in-time pen testing that creates a to-do list for an already overworked IT team. Instead, as organizations recognize the benefits of uncovering and remediating vulnerabilities not just once a year but in an ongoing fashion, continuous pen testing will become a core capability, not just an annual outsourced contract job. 

We’ll see continuous testing enhanced by artificial intelligence that allows for faster vulnerability recognition and automation as well. However, pen testing still needs a human component, and the best pen testing solutions will use a hybrid approach: automation for the highest level of comprehensiveness in your testing and humans to understand the impact as it relates to your business. 

Because continuous testing can bring the real-time insights that security teams need to remediate vulnerabilities, we’ll see greater integration of pen testing into an overall comprehensive approach to security. This integration of real-time data, reporting, compliance, and more through a single platform will not only enhance the way teams interact with the testing results but also improve the decision-making process regarding cybersecurity investments and strategies. 

Preparing for the Future of Security 

The last thing a thriving company needs is to be blindsided by a cyberattack — so take steps today to ensure that your evolving operations and growing assets are vigilantly protected by continuous testing. Increasing the frequency of pen testing isn’t just about preventing the next attack but creating an environment where cybersecurity is so advanced, integrated, and proactive that attackers find it increasingly difficult to succeed. Ultimately, organizations that prioritize security need to shift their mindset from reactive security practices to a strategic, continuous defense model that keeps pace with both technological advancements and evolving cyber threats. 


文章来源: https://securityboulevard.com/2024/08/how-pen-testing-is-evolving-and-where-its-headed-next/
如有侵权请联系:admin#unsafe.sh