Blog
Vulnerabilities and Threats

Top SaaS cybersecurity threats in 2023: are you ready?

James Harrison
Author
James Harrison
Senior Content Writer

Key Points

Cybercriminals will be as busy as ever this year. Stay safe and protect your systems and data by focusing on these key areas to secure your environments and ensure success in 2023, and make sure your company is only in the headlines when you WANT it to be.  

1.    Web application weaknesses

Web applications are at the core of what SaaS companies do and how they operate, and they can store some of your most sensitive information such as valuable customer data.  

SaaS applications are often multi-tenanted, so your applications need to be secure against attacks where one customer could access the data of another customer, such as logic flaws, injection flaws, or access control weaknesses. These are easy to exploit by hackers, and easy mistakes to make when writing code.  

Security testing with an automated vulnerability scanner in combination with regular pentesting can help you design and build secure web applications by integrating with your existing environment, catching vulnerabilities as they’re introduced throughout the development cycle.

2.    Misconfiguration mistakes

Cloud environments can be complicated. Your CTOs and developers are responsible for securing every setting, user role and permission to ensure they comply with industry and company policy. Misconfigurations can therefore be extremely difficult to detect and manually remediate. According to Gartner, these cause 80% of all data security breaches, and until 2025, up to 99% of cloud environment failures will be attributed to human errors.  

To mitigate the risk, external network monitoring will uncover vulnerabilities and misconfigurations and give you visibility across your attack surface so you can spot your own potential errors or things that shouldn't be there, while a pentest of your cloud infrastructure will reveal issues including misconfigured S3 buckets, permissive firewalls within VPCs, and overly permissive cloud accounts.  

You can audit it yourself with a manual review in combination with a tool like Scoutsuite. A vulnerability scanner like Intruder can help reduce and monitor your attack surface too by making sure only the services which need to be exposed to the internet are accessible.  

3.    Vulnerable software and patching

This may sound obvious, but it’s still a major issue that applies to everyone and every business. SaaS companies are no exception. If you’re self-hosting an application, you need to ensure that the operating system and library security patches are applied as they are released. This unfortunately is an on-going process, as security vulnerabilities in operating systems and libraries are constantly being found and fixed.  

Using DevOps practices and ephemeral infrastructure can help ensure that your service is always deployed to a fully patched system on each release, but you also need to monitor for any new weaknesses discovered between releases.  

An alternative to self-hosting is free (and paid) Serverless and Platform as a Service (PaaS) offerings that run your application in a container, which take care of patching of the operating system for you. However, you still need to ensure that the libraries used by your service are kept up to date with security patches.

4.    Weak internal security policies and practices

Many SaaS companies are small and growing, and their security posture can be poor – but hackers don’t discriminate, leaving these businesses especially exposed. A few simple measures such as using a password manager, enabling two-factor authentication and security training can significantly increase your protection.

Cost effective and easy to implement, a password manager will help you maintain secure, unique passwords across all the online services you and your team uses. Make sure everyone in your team uses it – preferably one that isn’t subject to frequent security breaches itself!

Enable two-factor or multi-factor authentication (2FA/MFA) with an app like Authy wherever you can. 2FA requires a second authentication token on top of the correct password. This could be a hardware security key (most secure), a time-based One Time Password (moderately secure) or a One Time Password sent to a mobile device (least secure). Not all services support 2FA, but where it is supported, it should be enabled.  

Finally, make sure your team understand how to maintain good cyber hygiene, especially how to recognise and avoid clicking phishing links by providing training, or at least sharing examples within the team when you notice attempts.

Conclusion

Ultimately cyber security is a balance of risk versus resources, and it’s a fine line that needs to be walked especially for start-ups with a thousand competing priorities. But as your business scales, team expands and revenue grows, you need to ramp up your investment in cyber security accordingly.

There are many security specialists that can help you stay secure and discover weaknesses in your systems. Intruder is one of them. We help thousands of small companies stay safe every day. Talk to us today to see how we can support you and your business in 2023.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Focus on these key areas to secure your environments and safeguard your success in 2023. Make sure you're only in the news when you want to be.
back to BLOG

Top SaaS cybersecurity threats in 2023: are you ready?

James Harrison

Cybercriminals will be as busy as ever this year. Stay safe and protect your systems and data by focusing on these key areas to secure your environments and ensure success in 2023, and make sure your company is only in the headlines when you WANT it to be.  

1.    Web application weaknesses

Web applications are at the core of what SaaS companies do and how they operate, and they can store some of your most sensitive information such as valuable customer data.  

SaaS applications are often multi-tenanted, so your applications need to be secure against attacks where one customer could access the data of another customer, such as logic flaws, injection flaws, or access control weaknesses. These are easy to exploit by hackers, and easy mistakes to make when writing code.  

Security testing with an automated vulnerability scanner in combination with regular pentesting can help you design and build secure web applications by integrating with your existing environment, catching vulnerabilities as they’re introduced throughout the development cycle.

2.    Misconfiguration mistakes

Cloud environments can be complicated. Your CTOs and developers are responsible for securing every setting, user role and permission to ensure they comply with industry and company policy. Misconfigurations can therefore be extremely difficult to detect and manually remediate. According to Gartner, these cause 80% of all data security breaches, and until 2025, up to 99% of cloud environment failures will be attributed to human errors.  

To mitigate the risk, external network monitoring will uncover vulnerabilities and misconfigurations and give you visibility across your attack surface so you can spot your own potential errors or things that shouldn't be there, while a pentest of your cloud infrastructure will reveal issues including misconfigured S3 buckets, permissive firewalls within VPCs, and overly permissive cloud accounts.  

You can audit it yourself with a manual review in combination with a tool like Scoutsuite. A vulnerability scanner like Intruder can help reduce and monitor your attack surface too by making sure only the services which need to be exposed to the internet are accessible.  

3.    Vulnerable software and patching

This may sound obvious, but it’s still a major issue that applies to everyone and every business. SaaS companies are no exception. If you’re self-hosting an application, you need to ensure that the operating system and library security patches are applied as they are released. This unfortunately is an on-going process, as security vulnerabilities in operating systems and libraries are constantly being found and fixed.  

Using DevOps practices and ephemeral infrastructure can help ensure that your service is always deployed to a fully patched system on each release, but you also need to monitor for any new weaknesses discovered between releases.  

An alternative to self-hosting is free (and paid) Serverless and Platform as a Service (PaaS) offerings that run your application in a container, which take care of patching of the operating system for you. However, you still need to ensure that the libraries used by your service are kept up to date with security patches.

4.    Weak internal security policies and practices

Many SaaS companies are small and growing, and their security posture can be poor – but hackers don’t discriminate, leaving these businesses especially exposed. A few simple measures such as using a password manager, enabling two-factor authentication and security training can significantly increase your protection.

Cost effective and easy to implement, a password manager will help you maintain secure, unique passwords across all the online services you and your team uses. Make sure everyone in your team uses it – preferably one that isn’t subject to frequent security breaches itself!

Enable two-factor or multi-factor authentication (2FA/MFA) with an app like Authy wherever you can. 2FA requires a second authentication token on top of the correct password. This could be a hardware security key (most secure), a time-based One Time Password (moderately secure) or a One Time Password sent to a mobile device (least secure). Not all services support 2FA, but where it is supported, it should be enabled.  

Finally, make sure your team understand how to maintain good cyber hygiene, especially how to recognise and avoid clicking phishing links by providing training, or at least sharing examples within the team when you notice attempts.

Conclusion

Ultimately cyber security is a balance of risk versus resources, and it’s a fine line that needs to be walked especially for start-ups with a thousand competing priorities. But as your business scales, team expands and revenue grows, you need to ramp up your investment in cyber security accordingly.

There are many security specialists that can help you stay secure and discover weaknesses in your systems. Intruder is one of them. We help thousands of small companies stay safe every day. Talk to us today to see how we can support you and your business in 2023.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

James Harrison

Recommended articles

Ready to get started with your 14-day trial?
try for free