Organizations Fortify Cloud Defenses with Pentera's Automated Pentesting

By Greg Tavarez, TMCnet Editor  |  March 12, 2024

The cloud's growing popularity comes with a security trade-off. As organizations shift data and applications to cloud environments, they become more reliant on cloud providers' security measures. This creates a larger attack surface for malicious actors, as evidenced by IBM research that states 82% of breaches target cloud-stored data.

The challenge intensifies with hybrid deployments, a common scenario where businesses use a mix of cloud services and on-premises infrastructure. While offering flexibility, these setups create more potential entry points for attackers. Each environment has its own security posture, increasing the complexity of managing and securing the overall system. This complexity makes it harder to identify and patch vulnerabilities.

Enter Pentera.

Pentera is a provider of automated security validation solutions. These solutions enable organizations to efficiently test the integrity of all cybersecurity layers across their entire attack surface. Through continuous validation, Pentera helps identify real security vulnerabilities at any given time and scale.

The company recently announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Pentera Cloud allows for on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks. As part of Pentera's automated security validation platform, Pentera Cloud better equips security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: on-premises, external and cloud.

Pentera Cloud automates cloud attack emulation by mapping AWS and Azure deployments, identifying resources, identities, workloads and data. The platform utilizes an algorithmic engine to simulate real-world cloud-native attacks, including lateral movement across workloads. This testing assesses the organization's resilience against attacker techniques aligned with the MITRE ATT&CK framework.

Pentera Cloud also recognizes the challenges of hybrid environments where attackers might exploit connections between cloud and on-premises infrastructure. It leverages the tactics of experienced threat actors, using discovered cloud data to simulate lateral movement and potential compromise of on-premises systems and vice versa.

Beyond attack simulation, Pentera Cloud provides evidence-based remediation. By analyzing kill chains and the specific context of an organization's cloud environment, it validates vulnerabilities and prioritizes remediation steps for maximum effectiveness.

Furthermore, Pentera Cloud integrates with existing cloud security solutions like CSPM and CNAPP. It validates the exploitability of identified risks, eliminating false positives and improving remediation efficiency.

Finally, Pentera Cloud streamlines security workflows by enabling security teams to integrate automated test runs into their continuous security validation programs. This augments manual efforts and allows for easy scaling across different cloud regions.

"Organizations are aligning their security efforts to account for business and cyber exposure that is increasingly moving to the cloud," said Ran Tamir, Chief Product Officer at Pentera. "Pentera is taking security validation to the next level. The introduction of automated cloud pentesting ensures that organizations can continuously identify and remediate proven cyber exposure to maintain security readiness as they advance their cloud migration journeys."

Pentera Cloud mimics real-world attacker tactics to expose security vulnerabilities in AWS and Azure deployments. These vulnerabilities can include compromised identities, escalated privileges, lateral movement within Platform-as-a-Service workloads and remote code execution.

Aiming to ensure that any vulnerabilities or misconfigurations that exist in their network are tended to in a timely fashion, Wyndham Hotel & Resorts leverages Pentera's solutions for both on-premises and cloud environments. 

"Pentera's continuous validation has become a real benchmark for the testing we do within our enterprise networks, and with the introduction of Pentera Cloud we are looking to expand those capabilities to our cloud-native environments," said Joseph Gothelf, Vice President, Cybersecurity at Wyndham Hotel & Resorts. “Whenever we're interested in testing a specific use-case, Pentera's on-demand testing provides that added value so we don't need to find pentesters to ensure continued resilience throughout our Cloud journey."

Those interested in Pentera Cloud can schedule a demo.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]