Blueprint for Success: Implementing a CTEM Operation

CTEM Operation

The attack surface isn’t what it once was and it’s becoming a nightmare to protect. A constantly expanding and evolving attack surface means risk to the business has skyrocketed and current security measures are struggling to keep it protected. If you’ve clicked on this article, there’s a good chance you’re looking for solutions to manage this risk.

In 2022, a new framework was coined by Gartner to address these challenges – Continuous Threat Exposure Management (CTEM). Since then, putting this framework into action has become a priority across many organizations for the profound improvement it is expected to make toward maintaining a high level of security readiness and resilience.

“By 2026 organizations that prioritize their security investments based on a continuous exposure management program will be three times less likely to suffer a breach.” Gartner, “How to Manage Cybersecurity Threats, Not Episodes,” August 21, 2023

CTEM provides a continuous and comprehensive view of the attack surface and the exposures within it, testing whether security controls are effectively blocking the potential exploitation of exposures, and then streamlining the mobilization towards remediating the selected vulnerabilities.

Adopting CTEM can quickly become overwhelming as it involves the orchestration of many disparate and moving parts. Pulling together digital assets, workloads, networks, identities, and data across the enterprise. Therefore to simplify this, we have broken down the framework to its pillars, providing manageable steps that guide you through this process of making exposure management – manageable.

Pillar #1: Expand your Visibility of the Attack Surface

A primary challenge with asset management is its limited scope. It provides only a sectioned view of the attack surface typically concentrating solely on on-premise vulnerabilities, with no scope for actioning the vulnerability data it generates.

CTEM provides greater visibility into all types of exposures across the attack surface – internal, external, and cloud – to help organizations better understand their real security risk profile.

The process starts by scoping the environment for digital assets in stages. We recommend an initial scope that includes either:

  1. The external attack surface, which tends to have a smaller scope and is supported by a growing ecosystem of tools.
  2. SaaS tooling, which lends itself to easier communication about risks, as SaaS solutions tend to increasingly host critical business data.

At a second stage, consider expanding the scope to include digital risk protection, which adds greater visibility into the attack surface.

Once the scope is determined, organizations should determine their risk profiles by discovering exposures on high-priority assets. It should also incorporate the misconfiguration of assets, especially as they relate to security controls, and other weaknesses, such as counterfeit assets or poor responses to phishing tests.

Pillar #2: Level up your Vulnerability Management

Vulnerability Management (VM) has long been the cornerstone of many organizations’ cybersecurity strategies, focusing on identifying and patching against known CVEs. However, with the growing complexity of the IT environment and the enhanced capabilities of threat actors, VM alone is no longer enough to maintain the cybersecurity posture of the enterprise.

This is particularly evident when taking into account the escalating number of published CVEs each year. Last year alone, there were 29,085 CVEs and only 2-7% of these were ever exploited in the wild. This makes becoming patch-perfect an unrealistic goal, especially as this doesn’t take into account non-patchable vulnerabilities such as misconfigurations, Active Directory issues, unsupported third-party software, stolen and leaked credentials and more, which will account for over 50% of enterprise exposures by 2026.

CTEM shifts the focus to prioritizing exposures based on their exploitability and their risk impact on critical assets as opposed to CVSS scores, chronology, or vendor scoring. This ensures that the most sensitive digital assets to the organization’s continuity and objectives are addressed first.

Prioritization is therefore based on security gaps that are easily exploitable and simultaneously provide access to sensitive digital assets. The combination of both causes these exposures, which typically represent a fraction of all discovered exposures, to be prioritized.

Pillar #3 Validation Converts CTEM from theory to proven strategy

The final pillar of the CTEM strategy, validation, is the mechanism to prevent the exploitation of security gaps. To ensure the ongoing efficacy of security controls, validation needs to be offensive in nature, by emulating attacker methods.

There are four strategies for testing your environment like an attacker, each mirroring the techniques employed by adversaries:

  1. Think in graphs – While defenders often think in lists, be they of assets or vulnerabilities, attackers think in graphs, mapping out the relationships and pathways between various components of the network.
  2. Automate tests – Manual penetration testing is a costly process that involves third-party pentester stress testing your security controls. Organizations are limited in the scope they can test. In contrast, attackers leverage automation to execute attacks swiftly, efficiently and at scale.
  3. Validate real attack paths – Attackers do not focus on isolated vulnerabilities; they consider the entire attack path. Effective validation means testing the entire path, from initial access to exploited impact.
  4. Test continuously – Manual pentesting is typically done periodically, either once or twice a year, however testing in “sprints” or short, iterative cycles, allows defenders to adapt with the speed of IT change, protecting the entire attack surface by addressing exposures as they emerge.

CTEM: Invest Now – Continually Reap the Results

With all the different elements of people, processes, and tools in a CTEM strategy, it’s easy to get overwhelmed. However, keep a few things in mind:

  1. You’re not starting from scratch. You already have your asset management and your vulnerability management systems in place, the focus here is to simply extend their scope. Make sure your tools are comprehensively covering your IT environment’s entire attack surface and they are continually updated with the pace of change.
  2. Consider this as a process of continual refinement. Implementing the CTEM framework becomes an agile cycle of discovery, mitigation, and validation. The job is never truly done. As your enterprise grows and matures, so does your IT infrastructure.
  3. CTEM Operation
  4. Put validation at the center of your CTEM strategy. This gives you the confidence to know that your security operations will stand up when put to the test. At any point in time, you should know where you stand. Perhaps everything checks out, which is great. Alternatively, a gap might be identified, but now you can fill that gap with a prescriptive approach, fully aware of what the downstream impact will be.

Learn more about how to implement a validation-first CTEM strategy with Pentera.



Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.