CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Evaluating Your Security Posture: Security Assessment Basics

This is Part 4 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Performing Security Assessments is one component of security operations that every organization does, or at least should do.

However, deciding what type of assessment to conduct can be challenging. After all, there’s a long list of assessments that can be useful in providing insights into your security architecture and operational performance. Let’s take a look at the most common security assessments used by all industries, specifically:

  • Cloud/On-Prem Security Assessment
  • Network Penetration Test
  • Application Penetration Test
  • Red Team Engagement

 

Cloud/On-Prem Security Assessment

Cloud specific or on-prem security assessments can be conducted from several perspectives and focused on different areas to analyze, such as:

Architecture – This review will look at the full list of security features available within the context of the organization’s licensed security tools.

Audit – A review of security features and process/procedures as compared to one or more compliance control groups, such as NIST, CIS etc.

Process Review – An analysis of security related processes and procedures, including a look at how security processes are used operationally, as compared to best practices. Although a process review may overlap with an audit, it is often performed separately to focus on specific workflows vs a checklist of controls.

Gap analysis – A gap analysis is a review of the above topics, with the goal of identifying gaps as compared to compliance, benchmarks, frameworks, or best practices. A gap analysis can provide great insights into the holes in an organization’s security posture. Recommendations on changes/improvements are presented in a prioritized fashion with clear direction on remediations for each gap.

 

Some Security Assessments are Free!

It’s not exactly a free lunch, but it’s important to note that when dealing with a cloud infrastructure, many of the above security assessments are performed automatically with security features available from the cloud vendors. Microsoft offers several ‘Secure Scores’ in their cloud portables which can greatly assist with the Audit and Gap Analysis related security assessments.

 

Network Penetration Test

Network penetration tests were among the earliest types of security assessments that were developed. A network penetration test can cover many scenarios. Here’s an example of the high-level steps in such a pen test:

1. A list of assets/networks to scan is scoped out.

2. The testing could involve inside and outside facing assets.

3. Some information can be provided to the pen tester about the environment, or a blind pen test is performed.

4. The network penetration testing is executed.

5. Tools used may vary based on the network architecture (eg. on-prem or cloud.)

6. Pen test results are presented in a structured, well-presented format for easy analysis.

 

Application Penetration Test

This can be automated and conducted against a public-facing application, and/or inside-facing application. It’s also important to note that this type of test involves a great deal of planning, focusing on specific variables of an application that are most vulnerable, such as:

  • Login Mechanisms and Access Controls: Assessing the robustness of authentication and authorization processes to prevent unauthorized access.
  • User Input Fields: Evaluating how the application handles input to mitigate risks of injection attacks.

 

Red Team Engagement

Red Team engagements, one aspect of an Offensive Security stance, are often the best way to simulate real-world attacks and evaluate the vulnerabilities found in the assessment process. When planned and performed effectively, Red Team engagements can provide the most value of any security assessments. They will often include a less formal set of all the different assessments discussed in this article.

 

What To Look for in a Good Security Assessment

It’s no surprise that there are good and bad security assessments. Make sure it’s clear to your security provider(s) about what are the expectations from your assessment. A good assessment will provide:

Clear Results -Although it’s fine to receive a thousand-page document of the verbose activities taken by the pen tester, there also should be an accompanying document that organizes the results and provides the capability to search through the presented information (like in the form of a spreadsheet).

Clear Recommendations -The recommendations should be well organized and allow for adjustments in the prioritization of tasks. A security vendor may have a different perspective on priorities vs your own. The recommendations should be precise when possible and not high-level/generalized suggestions and should be based on industry standards wherever possible, i.e. there should be a referenceable link to each recommendation for further education.

 

Summary

An effective set of security assessments will provide insights into vulnerable systems and clear direction on how to correct/mitigate those risks. It’s not unusual to require several different security assessments to get a clear perspective on your security posture.

 

References

Azure Architecture Center

 

About This Blog Series

Follow the full series here: Building Defenses with Modern Security Solutions

This series discusses a list of key cybersecurity defense topics. The full collection of posts and labs can be used as an educational tool for implementing cybersecurity defenses.

 

Labs

For quick walkthrough labs on the topics in this blog series, check out the story of “ZPM Incorporated” and their steps to implementing all the solutions discussed here.

 

Compliance

All topics mentioned in this series have been mapped to several compliance controls here.

David Broggy, Trustwave’s Senior Solutions Architect, Implementation Services, was selected last year for Microsoft's Most Valuable Professional (MVP) Award.

 

Operational Technology Security Maturity Diagnostic

 

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More