Vulnerability Management. PHOTO: Cybercrime Magazine.

5 Ways to Strengthen Your Vulnerability Management Program Now

Take Proactive Steps Now to Prevent Security Breaches this year

Seemant Sehgal, CEO, BreachLock

Amsterdam, Netherlands – Feb. 17, 2023

In the news, we’re seeing layoffs and slashed budgets to meet new constraints in 2023. Shareholders and boards around the world have been pressuring the C-Suite to mitigate the economic downturn. This has resulted in technology and security leaders being asked to reduce staffing, freeze hiring, and reduce the total cost of ownership (TCO) on their tech and security stacks.

SOC and DevOps teams have options to improve what they currently have in their security tech stack. From tuning the SIEM to prioritizing alerts, teams can enable the DevSecOps approach and take steps to maintain and improve their overall security posture. Furthermore, a significant risk mitigation opportunity exists today to shift security left for modern SOCs and engineering teams to streamline workflows and improve security.

Those of us working in security for so many years are acutely aware of how important a robust vulnerability management program is. A strong vulnerability management team can work together to build cyber resilience for the organization and improve security maturity in their environments. Organizations that take this type of proactive, protective stance against cyber attackers will improve security outcomes significantly in 2023.

From a tactical perspective, there is no doubt that a proactive vulnerability management program includes quality vulnerability management software with automated web scanning. In addition to a DevSecOps approach, here are five ways I’m seeing to vastly improve your vulnerability management strategy in 2023 — without requiring new software investments, team training, or headcount requests.

1. Upgrade Vulnerability Management with Pen Testing as a Service (PTaaS)

Trusted service partners can augment some of the most time-intensive requirements that DevSecOps teams have to deliver with Pen Testing as a Service (PTaaS). PTaaS delivers a consistent experience to help security and DevOps teams prepare for your next audit every time, with always on customer controls, reports, and continuous testing and vulnerability scanning, including retests. Penetration testing as a Service gives an organization the ability to take the attackers’ perspective and challenge their environment, controls, and systems against those TTPs.

2. Application Security: your API Security is Calling…

API security is the new IT risk factor to manage for cyber security risks in 2023. The 2022 breaches showed threat actors new ways to attack API security to a) establish a foothold and b) compromise APIs to maximize impact throughout networks of all sizes. No company has been spared from last year’s API attacks, thanks to open-source repos and digital supply chain compromises that gave cyber criminals “golden ticket” API keys to break into lock-tight global enterprises.

The connectivity of APIs within the network and an organization’s digital supply chain both pose risks that are critical in nature, and insecure code and poor credential management are allowing these API attacks to proliferate.

One method to affordably minimize security issues in production is in the security testing phase. Advancements in dynamic application security testing (DAST) have given time back to previously overworked DevOps teams trying to keep up with production.

By giving controls back to DevOps, AppSec, and cloud engineering teams, team leads can run on-demand testing on code in the CI/CD pipeline, ensure that more secure code is released in a predictable, repeatable process that shifts security left.



3. Network Security: Segmentation, Segmentation, and more Segmentation

Network security requires visibility into the entire environment to manage risks and identify active threats. With today’s advanced persistent threats (APTs), testing of both external and internal networks is critical to ensure patches are maintained and working as expected. Furthermore, networks must be segmented to ensure data security policies are enforced and tested for potential regulated data and sensitive data exposures.

Defense in-depth strategies, like network segmentation, should be enacted to ensure that the network is protected. This is now more critical than ever, considering the proliferation in ransomware-as-a-service on the dark web and initial access brokers, who are selling footholds to experienced cybercriminals. Once a foothold is established, a cybercriminal can then use lateral movement and privilege escalation to achieve their objectives on their target victim. They may plant ransomware; steal data, secrets, and intellectual property; halt business operations; dwell in the network for months, etc.

Once segmentation is in place, network penetration testing can help ensure that the defense-in-depth strategy is working as planned. Routine pen testing can answer questions such as: Is compliance data, like PHI (Personal Health Information) and PII (Personal Identifiable Information), segmented, and backed up with redundancies in place? Are both the external network and internal network scanned for vulnerabilities on a routine schedule? How are IoT (Internet of Things) devices segmented within the network? How are DevOps teams prioritizing remediation tasks for the entire network?

4. Cloud Security: Test Your Part of the Shared Responsibility Model

The shared responsibility model may sound ominous, but it’s the approach that can solve the issue for most organizations.

Generally, when I talk to customers about the shared responsibility model, it’s important to understand the cloud infrastructure, any multi-cloud contingencies, and potential risks stemming from the original cloud migration. Because the shared responsibility model puts most of the responsibility on the cloud customer to own their own cloud security and manage the associated cloud risks, the security leader must develop programs to secure their data in the cloud and monitor their cloud for cyberattacks. They also need a method to conduct cloud penetration testing in order to audit for security and compliance requirements.

Worth noting are the big three cloud providers — AWS, Azure, and GCP — and their ongoing investments in improving security and offering new security benefits for cloud customers. Most organizations are not fully realizing the cloud security benefits they have with their cloud instances, as they may be understaffed or have inexperienced cloud engineers who are great at one cloud, but inexperienced in the other clouds connected to the multi-cloud environment. These areas can be mitigated with proactive, regular cloud application security tests, along with reviewing the list of cloud security benefits provided by cloud providers for opportunities to improve cloud security.

5. Compliance Readiness is Key

Compliance readiness is about preparing for what you know is coming. Penetration testing your systems on time is a great way to mandate DevOps remediation activities. Compliance is a trigger to keep testing your systems on time to ensure the compliance outcomes you have on the radar will be met with ease and preparedness.

Preparation and readiness are critical — and a trusted penetration testing service can help improve compliance and security outcomes. Ultimately, better readiness means fewer events and security incidents, giving you a proactive breach prevention tool to advance your security outcomes for all the teams involved.

These regulations should be on your list for compliance penetration testing:

Pen Testing as a Service Supports Vulnerability Management

Penetration Testing as a Service gives an organization the ability to take the attackers’ perspective and challenge their environment, controls, and systems against those TTPs. BreachLock is a proven, recognized penetration testing as a service provider with an efficient, expedited, and secure pathway to request penetration tests on-demand. With award-winning, analyst-recognized Pen Testing as a Service (PTaaS), you can monitor changes in your full-stack environment when you need it the most. Learn how PTaaS can work for you by scheduling a discovery call with one of BreachLock’s security experts today.

Seemant Sehgal is the founder and CEO at BreachLock


Sponsored by BreachLock

Affordable, Smarter and Scalable Cyber Security Testing

BreachLock™ offers a SaaS platform that enables our clients to request and receive a comprehensive penetration test with a few clicks.

Our unique approach makes use of manual as well as automated vulnerability discovery methods aligned with industry best practices.

We execute in-depth manual penetration testing and provide you with both offline and online reports. We retest your fixes and certify you for executing a Penetration Test. This is followed up with monthly automated scanning delivered via the BreachLock platform. Throughout this process, you have access to the platform and our security experts who will help you find, fix, and prevent the next cyber breach.

Find out why penetration testing with BreachLock™ is the leading choice for startups, SMBs, and enterprises around the world.

BreachLock has offices in The Netherlands, London, New York City, and Wilmington, Del.