攻击路径分析

Attack path analysis is an important tool in the fight to stay ahead of increasingly sophisticated attacker methodology.

Rapid7云风险完成

什么是攻击路径分析? 

Attack path analysis is a simplified way of graphically visualizing the avenues bad actors can use to navigate your on-prem 和 cloud environments. Attackers can leverage these different “paths” to access sensitive information 和, 意料之中的是, exploit a vulnerable configuration or resource. At the level of large enterprise business, it’s not difficult to imagine the sheer number of potential attack paths.

By studying this data in the form of an attack graph, it’s easier to get a real-time underst和ing of risk 和 identify relationships between compromised resources 和 how they could affect your larger network. 为此目的, the majority of security teams seem to be finding attack paths quickly 和 remediating them responsibly. An estimated 75% of exposures were found to be dead ends that could not be exploited by attackers.

Choke points refer to places where potential attack paths come together, 和 it’s a major gateway to sensitive data 和 assets. The critical nature of a choke point is also what makes it a great place to identify anomalous activity 和 simplify exactly what it is you need to investigate. It’s here where logs can be centralized 和 baseline behaviors set so that teams know what looks normal 和 what doesn’t as it comes through the choke point.

攻击路径vs. 攻击向量vs. 攻击表面

There are a number of terms that not only sound similiar to "attack path," but also overlap in terms of definition 和 function. Let's take a look at a few key differences between some of those terms. 

攻击路径 

An attack path is the visual representation of the specific journey an attacker could take to access sensitive data or leverage system access to exploit vulnerabilities. The attack path is typically represented by a graph 和 can be accessed via data that a cloud security solution already harvests 和 analyzes from accounts 和 associated services. 从那里, the solution should be able to communicate the source, 目标, 以及每个攻击路径的严重程度.

攻击向量 

An attack vector is essentially the break-in point where the attacker entered a system. 从那里, the attacker would take the attack path to the desired information or resource. 恶意软件, 例如, has three main vector types – trojan horse, 病毒, 和 worms – that leverage typical communications like email. 其他 typical vectors include system entry points like compromised credentials, ransomware, phishing schemes, 和 the exploitation of cloud misconfigurations.

攻击表面

An 攻击表面 is a collection of vulnerable attack vectors along an entire network – on-prem 和 cloud – where attackers could gain entry. Individual attack vectors create small openings, but the combination of all of those entry points creates a larger vulnerability that can turn common networks into dynamic 攻击表面s. The 攻击表面 contains vectors through which an attacker can create a path to sensitive assets 和 data.

攻击路径分析是如何工作的? 

Attack path analysis works by helping security teams visualize real-time risk across cloud environments. In the quest to uncover potentially toxic combinations – originally purpose-built within the network to be useful – teams begin to underst和 the current overall health of their network. Does its current state leave the organization 和 business at higher risk or will they find out they’re actually in a relatively secure place?

As an example of how attack path management 和 analysis works, let’s consider the concept of identity 和 access management (IAM). Without prior knowledge of the security team, is the environment actually open to an account takeover where an attacker could strut around unchecked?

Login credentials could be taken 和 exploited to gain further access to customer information or intellectual property. If an IAM system is compromised 和 credentials stolen, 攻击者可以访问, 好吧, 一切. 让我们来看一些步骤:

  • An attacker has compromised an IAM system 和 stolen an individual user's credentials. 
  • The attacker uses those credentials to gain access to a larger subgroup within the larger security or IT organizations. 
  • The attacker then has access to hordes of credentials which they can leverage to establish lateral movements 和 larger attack paths throughout the network. 
  • The attacker ultimately l和s at the prize: sensitive financial data on thous和s of customers, 哪一个会很快被过滤掉. 

In order to detect these types of attacker movements faster – or to block them before they ever have a chance to begin – it’s critical to:

  • Look at the resource connections along the network 和 examine their relationships to one another. 
  • Review the visual graph so that personnel can view the resources 和 their associated risk factors along a potential attack path. 
  • Determine the proper steps to break the links in the attack path by altering aspects such as access controls 和 security configurations as 好吧 as patching any vulnerabilities. 
  • Configure automatic notifications that alert the relevant resource owner(s) 和 generate communications that can convey information to technical 和 non-technical stakeholders alike. 

The Importance of 攻击路径分析 

Attack path analysis is an important tool in the fight to stay ahead of increasingly sophisticated attacker methodology. It helps security organizations underst和 how, even though certain configurations 和 connections may be beneficial in one sense, they may also leave gaping vulnerabilities waiting to be exploited.

Attack path analysis should be part of a 整体云安全解决方案 that places an emphasis on 速度 in attack path mapping 和 identification. It also grants greater visibility 和 underst和ing of how to best secure the network while simultaneously keeping business operations on track.

Risk prioritization is a product of the aspects above, which yields the benefits of knowing where to place analyst effort at any given time 和 proactively taking action against emerging threats.

像攻击者一样思考 

The greatest benefit to a security team is that with the visibility, 速度, 和 risk prioritization granted by attack path analysis, practitioners can think like attackers better than ever. Because a threat actor’s desire is to act with 速度 when they’re at high risk of discovery, they have to pre-determine a certain number of potential steps in an attack path before they even begin.

When a security organization begins identifying potential paths 和 thinking proactively about the lateral movements an attacker might make along the way to accessing sensitive information, they begin to truly underst和 the uniqueness of their network 和 how best to secure it against threats.

攻击路径分析用例

Security teams – especially the non-technical stakeholders that rely on those teams – would do 好吧 to be educated on the specific use cases of attack path analysis 和 how they can identify opportunities to leverage them.

  • Underst和 how attackers access sensitive information: This case provides easy-to-consume visualizations that present various ways a resource storing sensitive information could be directly or indirectly accessed. 
  • Minimize false positives 和 accelerate critical-risk response times: This case shortens risk prioritization 和 response times by identifying 和 目标ing for remediation the source of an attack 和 its path through the system. 
  • 优先整治工作: This case helps security teams visualize potential attack paths 和 prioritize cloud risks 和 threats. It provides context into how bad actors could move laterally throughout an environment 和 access sensitive information.
  • Easily communicate risk to non-technical stakeholders: This case visualizes attack paths with a graph 和 can be an effective way to communicate to non-technical stakeholders – such as executives or board members – potential risks 和 impacts of a cyberattack.
  • 遵守规定: This case helps security teams 和 auditors identify, track, 和 remediate compliance violations across a range of regulatory concerns like SOC 2, which establishes strict criteria for managing customer data that lies along any number of potential attack paths.

阅读更多关于攻击路径安全的信息