top of page

Unlocking Cybersecurity Resilience: The Power of Continuous Testing and Attack Path Management

We spoke with Cyber Guards CEO Erik Holmes to discuss the limitations associated with traditional penetration testing and the critical need for continuous testing in today's dynamic threat environment. By adopting a proactive approach to security, organizations can stay one step ahead of potential attackers, ensuring the ongoing protection of their systems and data.

 Cyber Guards CEO Erik Holmes

What are the limitations and constraints associated with traditional snapshot in time based penetration testing for assessing cybersecurity?


Snapshot in time penetration tests are limited by scenario and scope, tester experience, the amount of time and the windows of time allotted, and of course, cost. Manual testers can only cover specific areas and can only consistently test some things.

This poses a challenge for organizations, as they must prioritize which areas to assess each year. As technology evolves and cyber threats become more sophisticated, organizations must look for new ways to test their security and make the appropriate adjustments to continuously prevent incidents.

Could you explain the advantages and importance of adopting continuous cybersecurity testing over periodic assessments?

One significant advantage is that continuous testing ensures no gaps in your organization's understanding of its security posture. Continuously testing gives you an up-to-date and relevant perspective on your security. This is crucial in today's rapidly evolving threat landscape, where threat actors leverage AI's power and actively research vulnerabilities.

Engaging in continuous cybersecurity testing allows you to stay one step ahead of potential attackers, as you make it much more difficult for them to find and exploit any security weaknesses. This proactive approach ensures that your systems and data remain secure and protected, even as threat actors become more sophisticated and organized.


In contrast, periodic assessments, conducted once a year, twice a year, or once every two years, leave long gaps where your systems are vulnerable to attack. With threat actors' ever-increasing power and capabilities, more than periodic assessments are needed. To maintain a robust security posture, organizations must adapt to the dynamic nature of cyber threats by testing their security protocols and controls daily.

How do you recommend organizations embrace and implement continuous cybersecurity testing in their security protocols?

Organizations can explore various strategies and tools to effectively embrace and implement continuous cybersecurity testing in their security protocols. One recommended approach is leveraging the Mitre Att&ck® Framework, a comprehensive knowledge base that provides valuable insights into cyber adversary tactics and techniques. This framework can help organizations prioritize and mitigate potential cyber-attacks.

Additionally, organizations can utilize the Atomic Red team by Red Canary, which offers automated testing through scripting. If done in-house, it is important to start continuous testing against a few components and gradually expand the program. If your organization wants to go faster, then partnering with a service provider such as Cyber Guards can help you implement an Attack Path Management program quickly. These programs are fantastic because you will receive prioritized findings focused on your critical assets and the systems that run your business first.


Be careful when choosing a platform or partner because multiple platforms are available on the market that simulate attacks by sending packets across your systems to evaluate the defense capabilities of your organization. These systems can cause downtime if they are not well configured.


By exploring these options and implementing them effectively, organizations can enhance their cybersecurity measures and protect their systems and data.

What role does attack path management play in enhancing cyber defense, and how can it complement continuous security testing?

Attack path management and continuous security testing may seem similar, but each brings unique benefits. While continuous security testing evaluates controls, attack path management takes a contextual approach to protect your critical assets.


With attack path management, you understand your business operations deeply. Identify your most critical assets, locate sensitive data like PHI and PII, and pinpoint where your ERP systems reside. Adding context to your network tools effectively eliminates the paths attackers might use to target your valuable assets.


Continuous security testing, on the other hand, centers around evaluating the effectiveness of your security controls. Did your firewalls successfully block malicious traffic? Did your EDR solutions prevent the attack from even starting? Adopting a control testing mentality allows you to assess your defense mechanisms and fine-tune them as needed confidently.


###


bottom of page