This will be the first in a series of blog posts exploring the world of cyber security, with a specific view on how it applies to SMEs; and…
SHARE
back to BLOG

Days of Cyber: What’s an SME to do? (Threat Landscape)

Chris Wallis

This will be the first in a series of blog posts exploring the world of cyber security, with a specific view on how it applies to SMEs; and what they can do to survive in a complex world of threat actors, zero-day exploits, and a plethora of solutions and service providers. The aim is to demystify some of the concepts, and promote robust strategies for mitigating this growing risk for all types of businesses.

We start by looking at the threat landscape — because knowing what services or software to buy depends on understanding who the attackers really are, and which ones you need to protect yourself from.

Not all attackers are created equal, they have different skills and different motivations. It helps to categorise them, and for this overview we’ll break them down into the following groups: organised crime, nation states, hacktivist or bedroom-hackers, extortionists, scammers, and insiders! So let’s take a look at each one, and consider the threat they pose to an SME.

Organised crime — While a slight threat for the SME, professional criminal gangs have largely targeted big international finance firms where their advanced skills have reportedly managed to net them sums as high as $1bn. For now SMEs are likely to remain under the radar for these groups, however as bigger companies shore up their defences, the threat may trickle down. Definitely one to watch out for in the future, but not currently a major concern.

The nation state — Although we know that nation states are involved in cyber activity, we won’t talk about them for long, for one reason. If they want to get you, they’ll get you. If it isn’t through advanced exploitation techniques, it will be by expert confidence trickery. Most SMEs are unlikely to be worried about this. But if you are in the rare position of being an SME with assets of interest to another country’s government, you may want to get in touch with CESG to talk about your options.

The hacktivist, or bedroom-based hacker: In some ways, the SMEs biggest threat. SMEs are highly likely to become unlucky and get targeted by someone who happens across them and decides they might be a softer target than the previous one, while still providing some small financial or repetitional reward; or may just serve as good target practice. These guys generally have low skills, so good cyber hygiene like regular patching, secure coding practices and continuous security monitoring services can protect you here.

The extortionists — Cyber extortion has really taken off in the last couple of years, through either flooding websites with traffic until they go offline (known as DoS attacks), or by breaking in and scrambling your data until you pay to get it back. Victims have included everything from bitcoin exchanges, e-commerce websites, recruitment agencies, and anyone else who relies heavily on their online presence to make money. These groups are also on the lower-skilled end though, and look for easy targets and quick wins. Regular backups and DoS mitigation services can help here, while those who are unlucky enough to become victims are advised not to pay up if possible, as this simply encourages the attacker to extort more, and doesn’t guarantee that the attack will stop, or the data will be returned.

The scammers — A huge current trend, the amount of money that has been stolen by simple cyber scamming is staggering. The typical example is an email designed to look like it’s from the CEO, demanding a money transfer to some foreign bank account. The answer here is simply education, no technology can protect you from a scam, as the fundamental weakness is human trust.

The Insider — In some ways, it’s easier for SMEs to mitigate the insider threat than it is for large corporates. If your team is relatively small, you simply stand less chance of having recruited a bad egg. Conversely though, people in SMEs generally need access to a lot of the company’s information as roles are shared and everyone mucks in to get things done. The single most effective technique to counter the insider threat is to make sure you know what is important to your company, and ensure that you grant access to only who needs it, whether it’s access to sensitive information, or the power to shut down important systems.

Hopefully you should now have a good overview of what threats you might need to worry about, and some ideas for strategies to cope with them. In future blog posts we’ll explore in more detail some of the strategies outlined here, as well as the pros and cons of specific solutions.

Until then, stay safe.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Chris Wallis

Recommended articles

Ready to get started with your 14-day trial?
try for free