Hacker-Powered Security

Similar documents
A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Trustwave Managed Security Testing

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Transforming Security from Defense in Depth to Comprehensive Security Assurance

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Sustainable Security Operations

locuz.com SOC Services

Accelerate Your Enterprise Private Cloud Initiative

Total Cost of Ownership: Benefits of ECM in the OpenText Cloud

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

HP Fortify Software Security Center

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Automating the Top 20 CIS Critical Security Controls

Department of Management Services REQUEST FOR INFORMATION

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Continuously Discover and Eliminate Security Risk in Production Apps

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Run the business. Not the risks.

Continuous Monitoring and Incident Response

Securing Your Amazon Web Services Virtual Networks

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

RSA NetWitness Suite Respond in Minutes, Not Months

RiskSense Attack Surface Validation for Web Applications

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEMLESS THREAT DETECTION FOR AWS

UNCLASSIFIED. R-1 Program Element (Number/Name) PE D8Z / Software Engineering Institute (SEI) Applied Research. Prior Years FY 2013 FY 2014

IoT & SCADA Cyber Security Services

RSA INCIDENT RESPONSE SERVICES

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

IT Consulting and Implementation Services

Total Cost of Ownership: Benefits of the OpenText Cloud

Gujarat Forensic Sciences University

Why Crowdsourced Security?

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Symantec Data Center Transformation

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Securing Your Microsoft Azure Virtual Networks

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Chapter 5: Vulnerability Analysis

SIEMLESS THREAT MANAGEMENT

Symantec Security Monitoring Services

Supporting the Cloud Transformation of Agencies across the Public Sector

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Six Sigma in the datacenter drives a zero-defects culture

with Advanced Protection

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

TRUE SECURITY-AS-A-SERVICE

to Enhance Your Cyber Security Needs

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Traditional Security Solutions Have Reached Their Limit

McAfee epolicy Orchestrator

WHITEPAPER ATTIVO NETWORKS DECEPTION TECHNOLOGY FOR MERGERS AND ACQUISITIONS

GDPR Update and ENISA guidelines

Securing Digital Transformation

21ST century enterprise. HCL Technologies Presents. Roadmap for Data Center Transformation

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

SOLUTION BRIEF Virtual CISO

Machine-Based Penetration Testing

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

MITIGATE CYBER ATTACK RISK

The Resilient Incident Response Platform

Medigate and Palo Alto Networks Integration

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

RSA INCIDENT RESPONSE SERVICES

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

Machine-Based Penetration Testing

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Protect Your Organization from Cyber Attacks

Security

Vulnerability Assessments and Penetration Testing

Data safety for digital business. Veritas Backup Exec WHITE PAPER. One solution for hybrid, physical, and virtual environments.

5 Steps to Government IT Modernization

THE ACCENTURE CYBER DEFENSE SOLUTION

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

Building and Instrumenting the Next- Generation Security Operations Center. Sponsored by

Reducing the Cost of Incident Response

align security instill confidence

RiskSense Attack Surface Validation for IoT Systems

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

What you need to know about cloud backup: your guide to cost, security, and flexibility. 8 common questions answered

Transcription:

Hacker-Powered Security Overview The Synack Hacker-Powered Security Platform Synack is pioneering a trusted, hacker-powered approach to protecting an organization s digital attack surface, arming organizations with hundreds of the world s best hackers who want to be their allies, not their adversaries. To protect an enterprise against sophisticated adversaries, you have to ignite hundreds of the world s best ethical hackers into rapid action. Synack s Hacker-Powered Security platform does just that we harness the exploitation intelligence of a private crowd of hundreds of the most sought-after skilled and trusted security hackers in the world, the Synack Red Team (SRT), to provide proactive application security and penetration testing services from an adversary s perspective. Crowdsourced Penetration Testing Synack s crowdsourced penetration testing solution brings together the most advanced and highly-vetted security researchers in the world with proprietary technology to mimic attacks and detect security flaws that real-world attackers can leverage to gain access to IT systems. The crowdsourced security solution combines the diversity and human ingenuity of the Synack Red Team (SRT) with the scalability of Hydra, our advanced vulnerability intelligence platform, to continuously discover and report exploitable vulnerabilities across clients web and mobile applications, host infrastructure and networks, as well as embedded hardware/ IoT devices, that often remain undetected by traditional security solutions. The Security as a Service solution is cloud-based and can be activated within 24 hours. All subscription models include deployment of the Synack Red Team, Hydra, and comprehensive service and management from the Synack Mission Ops team. The unparalleled vulnerability detection and exploitation capabilities of the Synack Red Team are streamlined by Hydra, and combined with actionable vulnerability reporting and management by Synack Mission Ops, enabling some of the largest organizations in the world to identify and remediate critical vulnerabilities promptly and effectively before criminal hackers get in first, and permanent damage is done. Synack Red Team Hydra Technology Synack Secure Platform Client Assets Mission Ops Report 10/10 CVSS YOU SRT + Hydra Technology The SRT, supported by Hydra, continuously discover vulnerabilities with high efficacy. Once vulnerabilities are patched, the SRT even helps verify the fix LaunchPoint All SRT testing activity is routed through our secure gateway technology, providing our clients with full transparency and control Mission Ops Synack Mission Ops expertly manages, triages, and prioritizes ALL vulnerabilities submitted by the SRT, helping customers focus their internal efforts on remediation

Hacker-Powered Security Overview Synack Hacker-Powered Security Platform Core Components Synack s Hacker-Powered Security platform is a synergistic union of people and technology. The Synack Red Team (SRT) and Synack Mission Ops Team form the core components of the people aspect, while Synack s proprietary technologies Hydra and LaunchPoint complete the platform. This trusted, controlled platform enables some of the world s largest enterprises across the Global & Fortune 500 Lists, as well as agencies within the U.S. Federal Government, to take advantage of Synack s crowdsourced security testing services for even the most sensitive applications and IT environments. SYNACK RED TEAM SYNACK MISSION OPS The Synack Red Team, or SRT, is Synack s private community of security researchers who have all undergone thorough vetting for both skill and trust. Acceptance into the SRT is highly selective (<10% acceptance rate), and we incentivize them to hunt for critical vulnerabilities and back up their results with detailed reports. Our researchers bring unique expertise to their testing methods demonstrating deep specialization in at least one of the following areas: web and mobile application security testing, network and infrastructure security, connected IoT device and embedded device hacking, or physical security/special projects. This allows our clients to benefit from the most current adversarial tradecraft and vulnerability discovery techniques, in a safe and controlled manner. LAUNCHPOINT LaunchPoint is Synack s proprietary full-packet capture gateway technology through which all SRT reconnaissance and pursuit efforts are continuously monitored and captured by Synack s Mission Ops team. The assurance and audit log capabilities of LaunchPoint provides additional layers of transparency and trust to allow enterprises to take advantage of bounty-driven application/asset testing for even the most sensitive applications and internal environments. Synack, Inc. 855.796.2251 www.synack.com info@synack.com WHY SYNACK? Continuous Scalable Hacker-Powered Fully-Managed Enterprise-Trusted Crowdsourced Penetration Testing The Synack Mission Ops team is an internal Synack team of vulnerability experts entirely dedicated to customer, vulnerability, platform, and Synack Red Team management. Mission Ops serves as the gateway between an enterprise s security team and our Red Team and assumes full control of the crowdsourced engagement. Throughout the engagement process, a client is responsible only for working with Synack to establish the project scope and rules of engagement. Mission Ops then remains actively engaged with the client at all times and liberates the organization s security teams from the endless tasks of vulnerability triage and validation, allowing them to focus internal efforts on efficient, effective vulnerability remediation and risk reduction. HYDRA TECHNOLOGY PLATFORM Hydra is Synack s proprietary technology that continuously probes and scans all the assets/applications in scope and alerts the SRT to newly detected findings, such as attack surface changes or suspected vulnerabilities. This approach enables the SRT to efficiently scale their testing and vulnerability discovery activities and is situated to meet the needs of clients who manage vast and rapidly evolving collections of assets. Through the combination of Hydra automation and the diversity and creativity of the SRT, Synack offers a highly effective security solution that provides continuous, rather than point-in-time, testing coverage. 2017 Synack, Inc. All rights reserved. Synack is a registered trademark of Synack, Inc. v2017.2 INT US

Coverage Analytics Product Brief Measure Security Assessments with Results Not Reports The value and output of a security assessment should not be measured by the checklist-driven approach used, a stack of vulnerability findings, or the number of pages within a report but ironically, traditional security testing and consulting engagements lack significant elements of auditability and visibility into just how much of the assessment scope was actually targeted, and how thoroughly. Synack s Coverage Analytics feature brings front and-center the analytics and metrics that security assessments have too long gone without. Synack Crowdsourced Penetration Test Report Our Global Synack Red Team Network Web, Mobile, IoT, Host Infrastructure Dashboard Report 3 1 2 1. Detailed Testing Coverage Maps, Not Uncertain Scope Coverage 2. Attack Attempt Classification, Not Just a Testing Checklist 3. Proven & Measurable Effort, Not Contractual Honor-Code Coverage Analytics allows users to view coverage down to the lowest level, as they can easily zoom out for a global view of the applications in scope or to zoom in and focus on specific areas of interest a specific URL, subdomain, API endpoint and anywhere in between. LaunchPoint s packet capture capabilities are paired with proprietary attack classification algorithms to autonomously analyze and classify SRT traffic into a variety of attempted attack techniques (e.g. SQLi, XSS). Along with validated vulnerability findings, Coverage Analytics gives clients positive validation and visibility into just how many SRT members have participated and how many active hours of penetration testing have been logged. Powered by Synack s LaunchPoint technology, the Coverage Analytics feature measures & characterizes all Synack Red Team and Hydra testing activity across the attack surface and translates this data into comprehensible metrics surrounding when/what/how exactly the applications and assets in scope have been assessed. Coverage Analytics empowers organizations to visualize the key testing metrics and results of an assessment in a single, straightforward view, rather than solely relying on a summary report and a penetration tester s word with little-to-nothing to show for it.

Coverage Analytics Product Brief Benefits of Coverage Analytics Beyond traditional vulnerability data, Synack Coverage Analytics provides organizations with the intelligence needed to better report on efforts taken thus far, and subsequently better strategize next steps to allocate security budget accordingly. Organizations can now rapidly hone in on areas of the attack surface that are the most prone to high-impact security issues, or conversely, identify assets that prove resilient under even the most aggressive testing conditions. Key stakeholders can now confidently report out on not only the findings of a penetration test, but the extent of coverage achieved, the amount of effort exerted on specific areas of the attack surface, the testing methodology, etc. and no longer have to place blind trust in the report left behind on your former penetration tester s way out. Benefits to business-level decision makers Report Results Confidently With board members increasingly demanding security assurance from both the CEO and the CISO, Coverage Analytics helps business leaders add real security data to their business risk assessments. The data surfaced allows you to create compelling, comprehensive report-outs on the work your team has done in securing the enterprise environment when briefing out to the board helping all parties to track progress towards risk reduction goals for the present and future. Allocate Budget Accordingly With high-fidelity data around the state of security for your applications and infrastructure, coverage analytics enables to you better orient your security budget to vulnerabilityprone areas by using past coverage data to inform your future testing priorities and targets. Review Performance Pragmatically With access to Coverage Analytics, leadership can more pragmatically assess individual teams performance in relation to secure coding practices and now possess the data to further back their conclusions. Benefits to security practitioners Track Coverage Assuredly Coverage Analytics helps you validate/verify whether respective areas of the attack surface have been tested thoroughly and comprehensively by answering top-of-mind questions such as: ᵒᵒ Which areas of the scope are being hit, and with what types of attack techniques? ᵒᵒ What are my gaps in coverage? Which assets are being adequately covered? ᵒᵒ How much effort went into discovering reporting vulnerabilities? Demonstrate Application Resiliency Vulnerabilities will almost always exist but security assessments don t just have to be about the bad news. Start demonstrating the amount of time, effort, and focus that went into finding each and every vulnerability detected across your systems. And if an assessment does come back clean, have data to back it up rather than saying well, we did a pen test. Analyze Versions Comparatively Alignment with release schedules. When a new version of an application is published, you can measure how much testing has occurred on the changes specifically introduced in that release in correlation with vulnerabilities discovered. Synack, Inc. 855.796.2251 www.synack.com info@synack.com 2017 Synack, Inc. All rights reserved. Synack is a registered trademark of Synack, Inc. v2017.1 INT US

Crowdsourced Penetration Testing The Synack Value: Crowdsourced Penetration Testing Traditional penetration testing solutions are falling short in today s dynamic IT environment with a highly motivated and creative adversary. It s clear that: A compliance-based, checklist-driven approach alone does not realistically mimic the adversary Small, static testing teams cannot scale to the size, or diversity, of today s digital attack surfaces Point-in-time reports give only a static view of a continuously evolving environment The attackers are changing the rules, so we are changing the game. Synack has pioneered a more effective, efficient solution: Crowdsourced Penetration Testing. This testing alternative harnesses the world s leading security talent to augment internal security teams and more realistically mimic the adversary. Synack is the most trusted crowdsourced penetration testing solution in the industry due to our unique platform, purposebuilt with customer control and visibility at its core. By bringing the best people and technology together, Synack provides enterprises and government agencies with actionable, hacker-powered security intelligence without the noise. Traditional Penetration Testing Limited diversity (1-2 people per team) People Onboarding Process Synack Crowdsourced Penetration Testing Diverse crowd of hundreds of the world s top researchers, highly vetted for skill and trustworthiness Variable based on number of hours of testing Pricing Single flat fee; all pricing risk incurred by Synack Time & materials; no incentive for finding vulnerabilities Point-in-time test using a checklist-only approach May be included Not applicable Little-to-no support following final report Testing followed by one cumulative report hand-off None Achieves compliance Researcher Compensation Model Testing Approach Technology Automated Vulnerability Scanning Testing Control Results Vulnerability Remediation Reporting Testing Coverage Analytics Results Dynamic incentive-based model pays only for vulnerabilities found On-demand, scalable testing using best-in-class human talent and machine technology, via a managed service model Hydra works alongside researchers to detect attack surface changes and reduce time to discover exploitable vulnerabilities LaunchPoint VPN network provides audit trail and technical controls for all testing activity End-to-end vulnerability lifecycle management Continuous vulnerability triaging, reporting, and analytics in real time via vulnerability management platform Testing gateway captures coverage analytics and attack classification Fulfills compliance requirements; also provides pragmatic security with realistic hacker-powered intelligence and industryleading signal-to-noise ratio

Crowdsourced Penetration Testing When considering adopting a new crowdsourced penetration testing solution, it is important to understand the differences among the platforms and approaches. Crowdsourced penetration testing solutions vary based on the quality and trustworthiness of the talent, the sophistication of the technology, the speed and simplicity of deployment, and the level of support service provided for vulnerability discovery, triage, reporting, and remediation, all of which drives differences in ROI. Synack s Return on Investment (ROI): 53%* higher compared to traditional penetration tests due to increased effectiveness and efficiency Synack Benefits Included: Effectiveness 2.5x the time on target of a traditional penetration test for robust testing coverage 100% verification of patches by the Synack Red Team member who discovered the original vulnerability in <24 hours of client request; 15% of patches fail in first attempt Only 24 hours to discover severe vulnerabilities in 75% of engagements Efficiency 100% additional value provided in saved recruiting and staffing costs due to Synack s fully managed talent acquisition program (e.g., recruiting, interviewing, skill vetting, trust verification) An additional 20% of engagement time included for full triage and prioritization of all complex vulnerabilities to remove noise and free up security teams Weeks of onboarding time saved through Synack s on-demand deployment of penetration tests with 24-hour onboarding 20+ hours of idle time avoided due to Synack s iterative reporting feature Synack Costs Included: One Flat Fee Synack s flat solution fee is the only direct cost to the customer* *This does not include the cost of time required to sign the initial contract or interface with our Customer Success team. Synack s crowdsourced penetration testing solution offers additional features whose benefits cannot be easily quantified, including: Full packet capture of all testing activities for continuous visibility into testing activities Coverage analytics that show what, when, and how a target is being tested Synack s top researcher talent finds security vulnerabilities left undetected by traditional security solutions, providing peace of mind from significantly increased security intelligence and reduced overall security risk. *ROI estimate based on data through Q2 2017. Assumes a comparison to a traditional penetration test costing $30,000 for 80 hours of testing, 6 weeks to start an engagement with a new client, and 1 work week for report generation. Synack, Inc. 855.796.2251 www.synack.com info@synack.com 2017 Synack, Inc. All rights reserved. Synack is a registered trademark of Synack, Inc. v2017.1 INT US