Urgences 24 sur 7 – (888) 287-5858     Support     Contactez-nous    Blogue

A disconnect exists between how defenders perceive the value of their implemented security controls, and the most common attack vectors leveraged by penetration testers acting as potential attackers. Today, we are excited to release Cybersecurity Perceptions Versus Reality, a report that highlights the key results of a two-year long study that aimed at understanding this disparity. The report is also available in French.
Cybersecurity Perceptions Versus Reality
As a cybersecurity company, we have experience with attack techniques: we conduct penetration tests across North America. Yet, to investigate this disconnect, we dug further in the defender’s mind and developed a survey on the perceptions and practices of cybersecurity professionals in collaboration with Serene-Risc, a Canadian knowledge mobilization network in cybersecurity. The survey aimed at understanding how defenders perceive specific security measures and whether these measures were implemented in their respective organizations. The microdata of the survey can be accessed on the Serene-Risc website.

With the survey results and our penetration testing experience, we confronted two perspectives: the defenders’ and the pentesters’, the latter standing as proxies for real attackers. The report is divided in two key sections sprinkled with pro-tips to maximize value for defenders.

First, we confronted defenders and attackers by comparing the perceptions and practices of the 120 survey respondents with our pentesters’ experience, covering security topics like:

  • Multi-factor authentication,
  • Password policies,
  • Specific security measures,
  • Patch management,
  • Products’ features enabled by default,
  • Asset inventories, and
  • Endpoint visibility.

Then, we investigated if a relationship exists between respondents’ perceived maturity security of their organization and the measures mentioned above using a statistical model. We found that the more these security measures were reported as implemented, the higher the perceived security maturity except for these two measures: minimum password requirements and investigating products for features that could represent a risk. These measures did not correlate with respondents’ perceived security maturity.

Then, the top 10 vulnerabilities/missing controls found in 65 penetration testing reports, encompassing 182 findings, are presented in the report. These include findings like weak password requirements, Windows credentials stored in memory, presence of NetBIOS/LLMNR and more.

By cross-referencing the results from the statistical model with the penetration testing findings, we discovered an important information gap: the two security measures not related to perceived security maturity are closely linked to major attack vectors found in penetration testing reports!

 
Conclusion
Overall, this study uncovers potential information gaps and biases in the defenders’ mindset. And through actionable pro tips, it also presents how defenders can overcome these biases by building their security practices to harden their security postures against real adversaries.

Cybersecurity Perceptions Versus Reality will be valuable to both cybersecurity professionals and executives in understanding, delivering, and requiring beneficial and cost-effective cybersecurity measures that might have been under the radar. This blog is the first of a series that will dive deeper into individual findings. Stay tuned!

The French version of the report is available here.

Détection et réponse gérées et étendues GoSecure TitanMC (MXDR)

Détection et réponse gérées et étendues GoSecure TitanMC (MXDR) Fondation

Gestion des vulnérabilités en tant que service GoSecure TitanMC (VMaaS)

Surveillance des événements liés aux informations de sécurité gérée GoSecure TitanMC (SIEM)

Défense du périmètre gérée GoSecure TitanMC (pare-feu)

Détection et réponse des boîtes de messagerie GoSecure TitanMC (IDR)

Passerelle de messagerie sécurisée GoSecure TitanMC (SEG)

Modélisateur de menaces GoSecure TitanMC

Identity GoSecure TitanMC

Plateforme GoSecure TitanMC

Services de sécurité professionnels de GoSecure

Services de réponse aux incidents

Évaluation de la maturité de la sécurité

Services de confidentialité

Services PCI DSS

Services de piratage éthique

Opérations de sécurité

MicrosoftLogo

GoSecure MXDR pour Microsoft

Visibilité et réponse complètes au sein de votre environnement de sécurité Microsoft

CAS D'UTILISATION

Cyberrisques

Mesures de sécurité basées sur les risques

Sociétés de financement par capitaux propres

Prendre des décisions éclairées

Sécurité des données sensibles

Protéger les informations sensibles

Conformité en matière de cybersécurité

Respecter les obligations réglementaires

Cyberassurance

Une stratégie précieuse de gestion des risques

Rançongiciels

Combattre les rançongiciels grâce à une sécurité innovante

Attaques de type « zero-day »

Arrêter les exploits de type « zero-day » grâce à une protection avancée

Consolider, évoluer et prospérer

Prenez de l'avance et gagnez la course avec la Plateforme GoSecure TitanMC.

24/7 MXDR

Détection et réponse sur les terminaux GoSecure TitanMC (EDR)

Antivirus de nouvelle génération GoSecure TitanMC (NGAV)

Détection et réponse sur le réseau GoSecure TitanMC (NDR)

Détection et réponse des boîtes de messagerie GoSecure TitanMC (IDR)

Intelligence GoSecure TitanMC

À PROPOS DE GOSECURE

GoSecure est un leader et un innovateur reconnu en matière de cybersécurité, pionnier de l'intégration de la détection des menaces au niveau des terminaux, du réseau et des courriels en un seul service de détection et réponse gérées et étendues (MXDR). Depuis plus de 20 ans, GoSecure aide ses clients à mieux comprendre leurs failles en matière de sécurité et à améliorer leurs risques organisationnels ainsi que leur maturité en matière de sécurité grâce aux solutions MXDR et aux services professionnels fournis par l'une des équipes les plus fiables et les plus compétentes de l'industrie.

CALENDRIER D’ÉVÉNEMENTS

DERNIER COMMUNIQUÉ DE PRESSE

BLOGUE GOSECURE

AVIS DE SÉCURITÉ

Urgences 24 sur 7 – (888) 287-5858