Archives

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Pentera

Pentera, announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks. As part of Pentera’s automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.

“The market for Continuous Threat Exposure Management (CTEM) is rapidly accelerating. Organizations are aligning their security efforts to account for business and cyber exposure that is increasingly moving to the cloud,” said Ran Tamir, Chief Product Officer at Pentera. “Pentera is taking security validation to the next level. The introduction of automated cloud pentesting ensures that organizations can continuously identify and remediate proven cyber exposure to maintain security readiness as they advance their cloud migration journeys.”

As organizations continue to embrace the cloud, they redistribute a greater proportion of their risk to their cloud environments. Threat actors are increasingly targeting cloud assets, and today research shows that 82% of breaches involve data stored in the cloud. Compounding the challenge is that many organizations operate hybrid environments that utilize a mix of multiple cloud providers and on-premises infrastructure. These deployments enhance operational flexibility but they also increase the number of possible attack vectors.

Also Read: LightEdge Releases Next-Gen Suite of Cloud Security & Managed Services 

Pentera Cloud introduces automated pentesting designed for the scale of modern attack surfaces and the speed of dynamic cloud environments. Emulating real threat actor tactics and techniques, Pentera Cloud challenges security controls to identify exploitable gaps across AWS and Azure environments. Examples for exposures that are found by Pentera Cloud include identity compromise, role privilege escalation, lateral movement to PaaS workloads and remote code execution.

Pentera’s continuous validation has become a real benchmark for the testing we do within our enterprise networks, and with the introduction of Pentera Cloud we are looking to expand those capabilities to our cloud-native environments,” said Joseph Gothelf, VP, Cybersecurity at Wyndham Hotel & Resorts. “Today we aim to ensure that any vulnerabilities or misconfigurations that exist in our network are tended to in a timely fashion. Whenever we’re interested in testing a specific use-case, Pentera’s on-demand testing provides that added value so we don’t need to find pentesters to ensure continued resilience throughout our Cloud journey.”

SOURCE: PRNewswire