Pentera Introduces Automated Cloud Pentesting with Pentera Cloud Release

Pentera booth

As an addition to its Pentera Core and Surface solutions, Pentera has announced the public release of Pentera Cloud, which is part of its automated security validation platform. Introducing automated cloud pentesting, Pentera Cloud facilitates the on-demand evaluation of corporate cloud accounts’ security and resilience against attacks that use cloud-native technologies.

Organizations are shifting more of their risk to their cloud settings as they continue to use cloud computing. According to IBM’s ‘Cost of a Data Breach Report 2023,’ 82 percent of breaches now include data housed in the cloud, indicating that threat actors are increasingly focusing on cloud assets. The difficulty is exacerbated by the fact that a large number of organizations use hybrid setups that combine on-premises and cloud technology. While these deployments provide operational flexibility, they would also expand the potential attack vector pool.

Pentera Cloud, a component of Pentera’s automated security validation platform, enables security teams to limit vulnerability to cloud-native threats that originate from any location within the IT attack surface, including external, on-premises, and cloud environments.

“The market for Continuous Threat Exposure Management (CTEM) is rapidly accelerating. Organizations are aligning their security efforts to account for business and cyber exposure that is increasingly moving to the cloud,” said Ran Tamir, Chief Product Officer at Pentera. “Pentera is taking security validation to the next level. The introduction of automated cloud pentesting ensures that organizations can continuously identify and remediate proven cyber exposure to maintain security readiness as they advance their cloud migration journeys.”

Cloud-Native Environments

The automated cloud pentesting offered by Pentera Cloud is built to withstand the pace and scale of today’s dynamic cloud settings. Pentera Cloud simulates the strategies and tactics of actual threat actors to find vulnerabilities in security measures across AWS and Microsoft Azure infrastructures. Pentera Cloud identify exposures such as remote code execution, identity breach, role privilege escalation, and lateral transfer to PaaS workloads.

Pentera’s continuous validation has become a real benchmark for the testing we do within our enterprise networks, and with the introduction of Pentera Cloud we are looking to expand those capabilities to our cloud-native environments,” said Joseph Gothelf, Vice President, Cybersecurity at Wyndham Hotel & Resorts. “Today we aim to ensure that any vulnerabilities or misconfigurations that exist in our network are tended to in a timely fashion. Whenever we’re interested in testing a specific use-case, Pentera’s on-demand testing provides that added value so we don’t need to find cloud pentesters to ensure continued resilience throughout our Cloud journey.”

With Pentera Cloud organizations may benefit from:

  • Automated cloud attack emulation – Pentera Cloud intelligently maps the AWS and Azure environments of the company, recognizing identities, workloads, data, and cloud resources. The algorithmic engine tests the organization’s resistance to cloud attack approaches mapped to the MITRE ATT&CK paradigm by simulating cloud-native assaults, including moving laterally across workloads.
  • Cross Attack Surface Testing – Malicious hackers have more opportunities to infiltrate a business because to hybrid settings that are becoming more sophisticated, stated Pentera. By using data found inside your cloud ecosystem, Pentera Cloud leverages the ingenuity of seasoned threat actors to migrate laterally and target on-premises settings. And vice versa.
  • Evidence-based remediation – Pentera Cloud validates exposure and provides prioritized remedial assistance based on the particular context of the organization’s cloud infrastructure and kill-chains analysis.
  • Augmenting existing cloud security suite – By verifying the exploitability of listed vulnerabilities, Pentera Cloud enhances cloud security solutions like Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP). Pentera Cloud improves cleanup efficiency by removing false positives.
  • Increased productivity – Pentera Cloud test runs would be easily scalable across cloud regions and can be easily integrated by security teams into a continuous security validation program, supplementing manual efforts.
Total
0
Shares
Share 0
Tweet 0
Pin it 0
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Last Chance For Pre-Sale Price — AnonVM

Next Post

Akamai Introduces Guardicore Solution for Better Hybrid Cloud Security

Related Posts