02.08.2021 Views

Cyber Defense eMagazine August Edition for 2021

Cyber Defense eMagazine August Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, Co-founder & International Editor-in-Chief, Stevin Miliefsky, President and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine August Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, Co-founder & International Editor-in-Chief, Stevin Miliefsky, President and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

continuous game of catching up each time a vulnerability scan is run. That’s why a vulnerability strategy<br />

is critical.<br />

Do not rely on tools to find business logic vulnerabilities<br />

Most vulnerability data come from scanners, but the most important vulnerability data often comes from<br />

humans, specifically penetration testers.<br />

It’s a fact that good pentesters use automated scanning tools (ideally from many different sources) and<br />

run frequent vulnerability discovery and assessment scans in the overall pentesting process. Scanning<br />

is generally considered an addition to manual, deep dive pentests conducted by an ethical hacker. When<br />

correctly understood, manual penetration testing leverages the findings from automated vulnerability and<br />

risk assessment scanning tools to pick critical targets <strong>for</strong> experienced human pentesters to: 1) verify as<br />

high-fidelity rather than chasing false-positives, and then 2) to consider exploiting as possible incremental<br />

steps in a serious ef<strong>for</strong>t to eventually gain privileged access somewhere important on the network.<br />

Purely automated tools or highly automated testing activities cannot adequately per<strong>for</strong>m testing of the<br />

business logic baked into the application under the test. While some tools claim to per<strong>for</strong>m complete<br />

testing, no automated technology solution on the market today can per<strong>for</strong>m true business logic testing.<br />

The process requires the human element that goes well beyond the capabilities of even the most<br />

sophisticated automated tools.<br />

Vulnerability data tracking helps ensure remediation<br />

Vulnerability data must be tracked to ensure remediation – otherwise vulnerabilities may fall through the<br />

cracks and leave your organization exposed to a data breach or other cyber security attacks. Further,<br />

developing vulnerability tracking requires a system <strong>for</strong> managing remediation workflows that can handle<br />

these seven tasks:<br />

• Ingestion of various data <strong>for</strong>mats with flexible normalization<br />

• Reviewing of normalized data <strong>for</strong> changes and modifications as needed<br />

• Distribution of normalized data to various external systems<br />

• Tracking the data distributed externally to keep a central listing up to date<br />

• Ensuring policy is adhered to across the various systems where the data vulnerability remediation<br />

is tracked<br />

• Sending notifications and keeping humans involved in the process, especially when vulnerability<br />

remediation is overdue<br />

• Reporting on the outcome of vulnerabilities by group, business unit, or globally across the<br />

organization<br />

This all ties back to risk-based security. The security industry should understand why risk-based security<br />

strategies are more effective than compliance-based strategies but are often challenged as to how to<br />

make the shift. To mature your security program and achieve a risk-based strategy, it is essential to align<br />

business logic with vulnerability management and track and prioritize the vulnerabilities that pose the<br />

highest risk specific to your business.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>August</strong> <strong>2021</strong> <strong>Edition</strong> 77<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!