Blog
Cloud security

Mastering Cloud Defense: Cloud & Cybersecurity Expo 2024 Recap

Andy Hornegold
Author
Andy Hornegold
VP of Product

Key Points

Here at Intruder, we work tirelessly to ensure our customers stay a step ahead of attackers but occasionally that does involve leaving our desks to rub shoulders with the rest of the cybersecurity industry and share best practices. Last week, a number of our team attended Cloud & Cybersecurity Expo in London, with our VP of Product, Andy Hornegold, presenting his thoughts on Mastering Cloud Defense.

If you weren’t able to attend his presentation, fret not; just stick with this article for a summary of the key points. And, after reading, if you’d like to learn more about cloud security, watch our webinar all about it on-demand or speak to us about signing up to Intruder today.

SMBs beware

Here’s some bad news for SMBs. According to recent research – as well as discussions on the “Risky Business" podcast - ransomware gangs have got SMBs in their sights now.  

Why? Well, it seems the big fish are getting tougher to reel in, with some large enterprises deciding that paying ransoms just isn’t their style anymore.

Leading the charge against SMBs is a ransomware group called LockBit and it’s really going to town on this segment, targeting SMBs in about 80% of their attacks. This means that while the big corporations usually grab the headlines when they get hit, it's the smaller businesses that are bearing the brunt of LockBit's antics.  

So why the sudden interest in this group? It turns out, from the attackers’ perspective, SMBs are kind of like low-hanging fruit. They often don’t have the hefty cybersecurity budgets that the big players do, making them easier targets. Plus, larger companies usually have solid backup systems in place, making it easier for them to bounce back after an attack.

But here's the kicker: in today’s hyper connected world, breaking into a small business can sometimes open the door to bigger, juicier targets. This just goes to show why it’s so important for businesses of all sizes to beef up their cybersecurity game.

There is some good news, however. Recently, LockBit got a taste of its own medicine when a team-up of law enforcement and intelligence experts from eleven different countries successfully counteracted the gang's operations. This collaborative effort led to widespread disruption of LockBit's activities, providing some relief to potential victims. While this has given everyone a bit of breathing room, the nature of ransomware gangs is such that they can quickly reform. Members may just pop up somewhere else with a new name and the same old tricks.

How threat actors get their foot in the door

Let’s turn our attention towards just how cybercriminals are able to cause havoc and walk through the cyberattack lifecycle.

The journey of a cyber attack is like a stealth mission where hackers infiltrate organizations, lay low, and navigate through systems to hit their targets. This mission unfolds in stages, starting with the attackers gaining unauthorized access and gradually increasing their control. They sneak around, hunting for sensitive information, all while plotting the perfect moment to strike. The grand finale of this operation often involves unleashing ransomware, holding valuable data hostage, and demanding a ransom.

But how do they infiltrate organizations in the first place? The reconnaissance phase. They've got a whole toolbox of sneaky tricks up their sleeves to scope out your online presence that looks like this:  

  1. IP subnet correlation: Here, attackers turn into digital detectives, using public info to map out IP addresses and subnets back to you. It's like piecing together a puzzle that points right at your digital doorstep.
  2. Certificate monitoring: Ever heard of CRT.SH? It's a tool threat actors use to keep tabs on new certificates for domains. Imagine they get alerts every time you add a new certificate, giving them clues about new places to peek into.
  3. Internet spidering: This involves crawling the web to find hyperlinks and other connections to an organization’s digital assets.
  4. Internet scan databases: Certain organizations perform regular scans of the internet and create databases which attackers then use like a treasure map to find exposed assets.
  5. Subdomain brute forcing: Attackers get creative, making long lists of potential subdomains based on your known ones, hoping to stumble upon uncharted territory.
  6. Passive DNS databases: These databases are like history books for DNS changes, offering clues to domains and subdomains tied to you. It's another way for attackers to sketch out your digital family tree.
  7. Search engine dorking: Using search engines (but not as we do), attackers exploit advanced features to dig up hidden information about your internet-facing assets.
  8. Source code analysis: Last but not least, diving into source code (especially the data you left public) to sniff out vulnerabilities or get a sneak peek into your infrastructure.  

In short, attackers have a wealth of tactics up their sleeves. Keeping ahead of their game means knowing these methods and making sure your digital assets are well guarded.

The magic of external attack surface management

The game plan for keeping this digital menace at bay is effective external attack surface management. In other words, spotting potential entry points before the bad guys do, assessing risks and fixing vulnerabilities as soon as you can. Knowing your digital footprint inside out and keeping tabs on it like a hawk is key to stopping these attackers in their tracks.

Now for a large enterprise with an even larger cybersecurity budget, that’s not too much of a problem, but unfortunately, SMBs are not so lucky. Budget aside however, the issues most frequently encountered by SMBs concerning cybersecurity revolve around two main problems.

First off, a lot of SMBs have what you might call a "set it and forget it" approach to their online presence. From their perspective, their digital doors and windows to the world don't really change much over time, perhaps every six months or so. But in cyber time, that's an eternity. Cyber attackers are changing outfits faster than a chameleon at a disco so, if an SMB isn't keeping its online look fresh and secure, it's basically rolling out the welcome mat for trouble.

Then there's problem number two: keeping an eye on the whole shebang. Understanding where you're vulnerable is like playing the world's most stressful game of whack-a-mole, where missing one could mean big trouble.

In a nutshell, staying ahead of ransomware like LockBit isn't just about putting up defenses; it's about being proactive, staying vigilant, and adapting quickly to an ever-changing threat landscape. It’s not enough to just be inwardly looking, you, and more importantly your tooling, need to be able to react to changes in your threat landscape – including new vulnerabilities, new exploitation of old vulnerabilities and more.

Where to start

We used a range of support sources in our presentation to help SMBs in this never-ending game of cat and mouse, including:

Armed with these resources and a solid understanding of the sneaky tactics used by attackers, even the smaller guys can stand their ground against the ever-evolving cyber threats.

The cavalry is here

Of course, this is still a tall order to manage alone. At Intruder, our approach is to keep our customers’ digital domains safe from unwanted guests.  

Our secret sauce is our ability to keep a continuous watch over your systems. While others might check your digital assets every now and then, Intruder is on patrol daily. It’s like having a guard dog that never sleeps, always on the lookout for trouble.

But Intruder doesn’t just stop at scanning. We have a whole suite of tools designed to give you a crystal-clear view of your digital landscape. From spotting new vulnerabilities at lightning speed to sending out alerts about emerging threats directly to your team—even in the wee hours—Intruder’s got your back.

We also push for 100% coverage in application and API vulnerability scanning and you can even send us IP addresses for a deep dive into specific endpoints. And we’re not stopping there. Join our upcoming webinar on cloud security to gain a sneak preview of some new features we’ll be adding soon to make things even easier for our customers to stay protected. Watch this space.

In short, we’d love for you to think of Intruder as your very own cyber guardian angel, keeping those digital demons at bay while you focus on growing your business. Get in touch with us for a demo of how it easily it can work for you or try it for free today.

Want a deeper dive into cloud security? Watch our webinar on-demand: Mastering Cloud Defense: Insights Into Protecting Dynamic Environments here.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Catch up on the highlights from our VP of Product’s talk on mastering cloud defense at this year’s Cloud & Cybersecurity Expo in London.
back to BLOG

Mastering Cloud Defense: Cloud & Cybersecurity Expo 2024 Recap

Andy Hornegold

Here at Intruder, we work tirelessly to ensure our customers stay a step ahead of attackers but occasionally that does involve leaving our desks to rub shoulders with the rest of the cybersecurity industry and share best practices. Last week, a number of our team attended Cloud & Cybersecurity Expo in London, with our VP of Product, Andy Hornegold, presenting his thoughts on Mastering Cloud Defense.

If you weren’t able to attend his presentation, fret not; just stick with this article for a summary of the key points. And, after reading, if you’d like to learn more about cloud security, watch our webinar all about it on-demand or speak to us about signing up to Intruder today.

SMBs beware

Here’s some bad news for SMBs. According to recent research – as well as discussions on the “Risky Business" podcast - ransomware gangs have got SMBs in their sights now.  

Why? Well, it seems the big fish are getting tougher to reel in, with some large enterprises deciding that paying ransoms just isn’t their style anymore.

Leading the charge against SMBs is a ransomware group called LockBit and it’s really going to town on this segment, targeting SMBs in about 80% of their attacks. This means that while the big corporations usually grab the headlines when they get hit, it's the smaller businesses that are bearing the brunt of LockBit's antics.  

So why the sudden interest in this group? It turns out, from the attackers’ perspective, SMBs are kind of like low-hanging fruit. They often don’t have the hefty cybersecurity budgets that the big players do, making them easier targets. Plus, larger companies usually have solid backup systems in place, making it easier for them to bounce back after an attack.

But here's the kicker: in today’s hyper connected world, breaking into a small business can sometimes open the door to bigger, juicier targets. This just goes to show why it’s so important for businesses of all sizes to beef up their cybersecurity game.

There is some good news, however. Recently, LockBit got a taste of its own medicine when a team-up of law enforcement and intelligence experts from eleven different countries successfully counteracted the gang's operations. This collaborative effort led to widespread disruption of LockBit's activities, providing some relief to potential victims. While this has given everyone a bit of breathing room, the nature of ransomware gangs is such that they can quickly reform. Members may just pop up somewhere else with a new name and the same old tricks.

How threat actors get their foot in the door

Let’s turn our attention towards just how cybercriminals are able to cause havoc and walk through the cyberattack lifecycle.

The journey of a cyber attack is like a stealth mission where hackers infiltrate organizations, lay low, and navigate through systems to hit their targets. This mission unfolds in stages, starting with the attackers gaining unauthorized access and gradually increasing their control. They sneak around, hunting for sensitive information, all while plotting the perfect moment to strike. The grand finale of this operation often involves unleashing ransomware, holding valuable data hostage, and demanding a ransom.

But how do they infiltrate organizations in the first place? The reconnaissance phase. They've got a whole toolbox of sneaky tricks up their sleeves to scope out your online presence that looks like this:  

  1. IP subnet correlation: Here, attackers turn into digital detectives, using public info to map out IP addresses and subnets back to you. It's like piecing together a puzzle that points right at your digital doorstep.
  2. Certificate monitoring: Ever heard of CRT.SH? It's a tool threat actors use to keep tabs on new certificates for domains. Imagine they get alerts every time you add a new certificate, giving them clues about new places to peek into.
  3. Internet spidering: This involves crawling the web to find hyperlinks and other connections to an organization’s digital assets.
  4. Internet scan databases: Certain organizations perform regular scans of the internet and create databases which attackers then use like a treasure map to find exposed assets.
  5. Subdomain brute forcing: Attackers get creative, making long lists of potential subdomains based on your known ones, hoping to stumble upon uncharted territory.
  6. Passive DNS databases: These databases are like history books for DNS changes, offering clues to domains and subdomains tied to you. It's another way for attackers to sketch out your digital family tree.
  7. Search engine dorking: Using search engines (but not as we do), attackers exploit advanced features to dig up hidden information about your internet-facing assets.
  8. Source code analysis: Last but not least, diving into source code (especially the data you left public) to sniff out vulnerabilities or get a sneak peek into your infrastructure.  

In short, attackers have a wealth of tactics up their sleeves. Keeping ahead of their game means knowing these methods and making sure your digital assets are well guarded.

The magic of external attack surface management

The game plan for keeping this digital menace at bay is effective external attack surface management. In other words, spotting potential entry points before the bad guys do, assessing risks and fixing vulnerabilities as soon as you can. Knowing your digital footprint inside out and keeping tabs on it like a hawk is key to stopping these attackers in their tracks.

Now for a large enterprise with an even larger cybersecurity budget, that’s not too much of a problem, but unfortunately, SMBs are not so lucky. Budget aside however, the issues most frequently encountered by SMBs concerning cybersecurity revolve around two main problems.

First off, a lot of SMBs have what you might call a "set it and forget it" approach to their online presence. From their perspective, their digital doors and windows to the world don't really change much over time, perhaps every six months or so. But in cyber time, that's an eternity. Cyber attackers are changing outfits faster than a chameleon at a disco so, if an SMB isn't keeping its online look fresh and secure, it's basically rolling out the welcome mat for trouble.

Then there's problem number two: keeping an eye on the whole shebang. Understanding where you're vulnerable is like playing the world's most stressful game of whack-a-mole, where missing one could mean big trouble.

In a nutshell, staying ahead of ransomware like LockBit isn't just about putting up defenses; it's about being proactive, staying vigilant, and adapting quickly to an ever-changing threat landscape. It’s not enough to just be inwardly looking, you, and more importantly your tooling, need to be able to react to changes in your threat landscape – including new vulnerabilities, new exploitation of old vulnerabilities and more.

Where to start

We used a range of support sources in our presentation to help SMBs in this never-ending game of cat and mouse, including:

Armed with these resources and a solid understanding of the sneaky tactics used by attackers, even the smaller guys can stand their ground against the ever-evolving cyber threats.

The cavalry is here

Of course, this is still a tall order to manage alone. At Intruder, our approach is to keep our customers’ digital domains safe from unwanted guests.  

Our secret sauce is our ability to keep a continuous watch over your systems. While others might check your digital assets every now and then, Intruder is on patrol daily. It’s like having a guard dog that never sleeps, always on the lookout for trouble.

But Intruder doesn’t just stop at scanning. We have a whole suite of tools designed to give you a crystal-clear view of your digital landscape. From spotting new vulnerabilities at lightning speed to sending out alerts about emerging threats directly to your team—even in the wee hours—Intruder’s got your back.

We also push for 100% coverage in application and API vulnerability scanning and you can even send us IP addresses for a deep dive into specific endpoints. And we’re not stopping there. Join our upcoming webinar on cloud security to gain a sneak preview of some new features we’ll be adding soon to make things even easier for our customers to stay protected. Watch this space.

In short, we’d love for you to think of Intruder as your very own cyber guardian angel, keeping those digital demons at bay while you focus on growing your business. Get in touch with us for a demo of how it easily it can work for you or try it for free today.

Want a deeper dive into cloud security? Watch our webinar on-demand: Mastering Cloud Defense: Insights Into Protecting Dynamic Environments here.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Andy Hornegold

Recommended articles

Ready to get started with your 14-day trial?
try for free