Blog
In the News

Interview With Chris Wallis, the Founder & CEO of Intruder

Author

Key Points

Read the interview with Chris Wallis, the Founder and CEO of Intruder, about Intruder's vulnerability scanning solution, which he recently gave to Safety Detectives.

Safety Detectives: What motivated you to start Intruder?

Chris Wallis: I was working in a finance organization when a new vulnerability called Heartbleed was announced. Using the tools that we had available though, it was a lot of manual effort required to go and schedule scans for it, then hunt down where we were affected. I thought that the software could be doing a much better job on our behalf. So that’s why I started Intruder.

SD: And how does your company use vulnerability scanning to reduce cyberattack exposure?

CW: We identify weaknesses for companies before they get hacked, essentially. That’s the ethos behind what we do, and we have many features that help companies to focus on the most important things, and not to get bogged down in the things that don’t matter so much.

We have emerging threat scans that scan for the latest vulnerabilities as they occur. We also have noise reduction features and prioritization features that help them focus on the ones which are most important to them not being hacked.

SD: What verticals use your company’s services?

CW: Any vertical actually. We have customers across the board but we tend to find that we’re most popular with the mid-sized organizations who don’t have as much time available in their security team or in the IT team as other larger organizations.

SD: How does your company stay ahead of the competition?

CW: We don’t tend to focus too much on the competition. We just focus on our customers. I think that if all you do is focus on your customers all day you’ll build the right solutions for them. As long as you know who your customers are and who you’re building for, you will eventually build something which is fantastic for that segment.  You’ll stand out for it without worrying too much about what your competitors are working on.

SD: What do you think are the worst cyberthreats today?

CW: For me, it seems that ransomware is the big unsolved problem at the moment. It’s catching many, many people off guard and it comes from these types of attacks which are not even really aimed at any one particular company. The attackers are just out there looking for the low-hanging fruit, and if they catch you they can cost you millions.

For example, they exploit simple vulnerabilities like things that aren’t patched but are facing the internet, or laptops that are easily accessible by email, which can catch any company off guard. People don’t think they’re being targeted, but then suddenly they get hit by this untargeted attack essentially and it’s a huge problem for many, many businesses.

SD: How do you feel COVID-19 is changing the way we’re handling cybersecurity?

CW: I think it’s exactly the same, to be honest with you. I think more people are working from home, so some traditional network-based tools are no longer effective. But we were already seeing a shift towards tools that focus on the endpoint rather than the network anyway. So I think COVID has probably, if anything, just accelerated a change that was already happening.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Safety Detectives: What motivated you to start Intruder? Chris Wallis: I was working in a finance organization when a new vulnerability...
back to BLOG

Interview With Chris Wallis, the Founder & CEO of Intruder

Read the interview with Chris Wallis, the Founder and CEO of Intruder, about Intruder's vulnerability scanning solution, which he recently gave to Safety Detectives.

Safety Detectives: What motivated you to start Intruder?

Chris Wallis: I was working in a finance organization when a new vulnerability called Heartbleed was announced. Using the tools that we had available though, it was a lot of manual effort required to go and schedule scans for it, then hunt down where we were affected. I thought that the software could be doing a much better job on our behalf. So that’s why I started Intruder.

SD: And how does your company use vulnerability scanning to reduce cyberattack exposure?

CW: We identify weaknesses for companies before they get hacked, essentially. That’s the ethos behind what we do, and we have many features that help companies to focus on the most important things, and not to get bogged down in the things that don’t matter so much.

We have emerging threat scans that scan for the latest vulnerabilities as they occur. We also have noise reduction features and prioritization features that help them focus on the ones which are most important to them not being hacked.

SD: What verticals use your company’s services?

CW: Any vertical actually. We have customers across the board but we tend to find that we’re most popular with the mid-sized organizations who don’t have as much time available in their security team or in the IT team as other larger organizations.

SD: How does your company stay ahead of the competition?

CW: We don’t tend to focus too much on the competition. We just focus on our customers. I think that if all you do is focus on your customers all day you’ll build the right solutions for them. As long as you know who your customers are and who you’re building for, you will eventually build something which is fantastic for that segment.  You’ll stand out for it without worrying too much about what your competitors are working on.

SD: What do you think are the worst cyberthreats today?

CW: For me, it seems that ransomware is the big unsolved problem at the moment. It’s catching many, many people off guard and it comes from these types of attacks which are not even really aimed at any one particular company. The attackers are just out there looking for the low-hanging fruit, and if they catch you they can cost you millions.

For example, they exploit simple vulnerabilities like things that aren’t patched but are facing the internet, or laptops that are easily accessible by email, which can catch any company off guard. People don’t think they’re being targeted, but then suddenly they get hit by this untargeted attack essentially and it’s a huge problem for many, many businesses.

SD: How do you feel COVID-19 is changing the way we’re handling cybersecurity?

CW: I think it’s exactly the same, to be honest with you. I think more people are working from home, so some traditional network-based tools are no longer effective. But we were already seeing a shift towards tools that focus on the endpoint rather than the network anyway. So I think COVID has probably, if anything, just accelerated a change that was already happening.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Recommended articles

Ready to get started with your 14-day trial?
try for free