Joe Coletta

Security Should Never Sleep: Adopting Continuous Testing for Evolving Threats

Man with continuous security testing above his head

As our economy becomes increasingly digital, organizations have heightened apprehension about becoming the next cybersecurity headline. Web applications, cloud, IoT, APIs, and other digital assets play a more prominent role in our economy. While it’s undeniable that this digital transformation is a boon for enterprises to deliver customer value at scale, security leaders face the uphill battle of ensuring their digital assets are not the reason for a security headline.  

Compounding security debt from daily new releases creates serious challenges for security organizations — especially considering the scarcity of skilled personnel. Point-in-time security measures and an overreliance on automation and AI create a false sense of security that often leaves the door open for attackers.

Creating Continuous Attack Resistance 

In order to stay ahead of cybercriminals, businesses need to preemptively find flaws in their digital landscape that a bad actor would exploit. Periodic security has been the norm but, by nature, it will never be up-to-date, much less ahead of threats. A continuous approach to managing an attack surface is needed to enhance the efficacy of point-in-time security controls and automated tools. To achieve continuous attack resistance, organizations need continuous security testing from proven experts to find unknown vulnerabilities and reduce threat exposure. This strategy will deliver a continuous stream of security feedback to help organizations advance their security maturity by providing several key benefits: 

  1. Gain access to valuable skills and expertise that aren’t otherwise available or may be cost-prohibitive.
  2. Keep up with the rapid pace of new application changes and releases.
  3. Feed vulnerability findings into Security Operations teams for faster remediation.
  4. Include discoveries into software development processes for applications that are secure by design.

Knowing that continuous attack resistance may be new for many organizations, we offer a  logical progression of how to adopt these practices so you and your team can realize immediate ROI and scale from this approach.  

Identify Your Most Critical Applications for a Continuous Approach  

For most organizations, implementing a continuous attack resistance strategy begins with identifying your most business-critical applications. These are the digital assets that, if compromised, would result in significant loss of revenue, customer goodwill, or both. Most of the time, digital assets of this importance already undergo some sort of automated pre-release testing, but are still susceptible once deployed to production. Preemptive, adversarial testing from a bug bounty or vulnerability disclosure program (VDP) taps into a community of human security experts that continuously detects elusive vulnerabilities that automated tools miss. When submitting vulnerability reports, ethical hackers provide a proof of concept to validate their findings, eliminating any uncertainty about their validity. This step pressure tests your production applications to preemptively flag attack vectors that are most often sought by cybercriminals. 

Validate Security Coverage with Methodology-Driven Testing

Proving security coverage is paramount to fulfilling audits and meeting regulatory standards. Beyond that, having a methodology-driven approach to security coverage testing can uncover gaps in your existing security controls and can help ensure that your team is maximizing ROI for its security investments. Penetration testing is a commonly accepted standard among regulators, but long scheduling processes, inconsistent results, and a general lack of actionable feedback from testers create an unscalable approach to bolstering attack resistance. Recently, Pentesting-as-a-Service (PtaaS) has emerged as an on-demand variant of traditional pentesting that can be implemented in a continuous manner while still following the methodology-driven approach that regulators expect. PtaaS can apply this approach to find gaps in other security controls like code review, SAST, or firewalls that, in turn, can help validate or adjust security investments to meet the needs of the business. 

Inventory Your Digital Assets and Expand Continuous Attack Resistance Scope

As your applications become more resilient, the next phase of a continuous security testing and attack resistance strategy is to expand your testing scope by finding and prioritizing your most risk-prone assets. Automated Attack Surface Management (ASM) helps provide visibility and control of your expanding application portfolio by taking inventory of your digital landscape. Combining ASM with human ingenuity and expertise can help create a prioritized risk profile, ensuring that your security team is taking action on the most imminent threats first. From there, specific assets within your attack surface can be added to your bug bounty, vulnerability disclosure program, and penetration testing regimens. By understanding what attackers can see and exploit in the wild, security teams can devote the adequate resources and controls to close those gaps. 

Embed Vulnerability Intelligence Into Your SDLC 

Security teams are under increased scrutiny by executive leaders to demonstrate a tangible reduction in risk to the business. To ensure vulnerabilities in the attack surface are actually fixed quickly and efficiently, feeding vulnerability data directly to developers is paramount. One of the core outcomes of a continuous attack resistance strategy is that vulnerabilities are reported and validated by real people mimicking real attack patterns. Integrating this feedback into developer and vulnerability management workflows can provide security organizations with the data they need to institute fundamental changes to the way code is shipped. Vulnerability data provided by a continuous security testing and attack resistance strategy can help shape secure coding education for developers, pentesting scope, code reviews, and gaps in SAST coverage just to name a few. Having the right mechanisms and processes to feed vulnerability data to existing workflows can make all the difference in demonstrating tangible risk reduction and ROI to stakeholders. 

For information on how HackerOne can help your organization scale a continuous attack resistance program, learn more about Continuous Security Testing.

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook