Pentera Emulates Latest Ransomware Strains Inside the Network to Expose the Vulnerabilities and Pathways Exploited to Reach Critical Assets and Disrupt Business

Pentera™ (formerly Pcysys), the leader in automated security validation, today unveiled RansomwareReady™ — a new module of the Pentera platform that emulates the world’s most destructive ransomware strains. Pentera provides security teams complete visibility of the most severe vulnerabilities that adversaries and ransomware exploit to compromise critical assets and disrupt business operations.

With this release, Pentera disrupts traditional approaches to vulnerability management by showing CISOs exactly how attackers and ransomware threats will exploit their network and infrastructure. Pentera is the only platform that safely automates real adversary tactics and techniques inside of the network. This fast tracks a CISO’s ability to identify and prioritize the critical weaknesses across security programs that create systemic risk and that adversaries exploit to shut down business operations.

“Vulnerability-centric programs and simulations fail because they don’t show CISOs where they’re most exposed based on how adversaries think and act once they’re in a network. You can patch and chase vulnerabilities for days and still not be ready for a ransomware attack,” said Amitai Ratzon, CEO, Pentera. “RansomwareReady is a compilation of the nastiest ransomware in the wild — from REvil to Maze. We safely emulate these within our customers’ environments to show them exactly how ransomware will move throughout their network. This allows them to prioritize the critical weaknesses attackers exploit and become attack-ready.”

The Power of Pentera — Helping Organizations Get Ransomware Ready
In a recent memorandum issued by the Biden administration after devastating ransomware attacks on Colonial Pipeline and JBS Foods, the White House urged businesses to take proactive steps to reduce the risk of ransomware attacks. This includes updating and patching systems promptly, and using a “3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack.”

Existing legacy vulnerability management tools flood CISOs and security teams with non-critical alerts — there were more than 15,000 vulnerabilities found in 2020, while only 8% were exploited by attackers. Penetration testing can be effective, but is manual and only gives a point-in-time snapshot of an organization’s security posture. Implementing the best practices outlined by the Biden administration requires continuous assurance of an organization’s security readiness.

The Pentera platform automates real-time penetration tests at scale, safely performing the actions a malicious adversary would — reconnaissance, sniffing, spoofing, cracking, (harmless) malware injection, file-less exploitation, post-exploitation, lateral movement and privilege escalation — all the way to data exfiltration. Pentera gives security teams a complete attack operation view to provide a true assessment of their resiliency against real attacks, focusing on remediation that matters.

The latest release of the Pentera platform involves powerful new features, including:

  • RansomwareReady™: Pentera creates a safe version of the most destructive ransomwares in the wild — including Ryuk, WannaCry, Maze, REvil, and more. The platform safely deploys and monitors these inert ransomware versions in internal environments to provide full visibility of the most likely vulnerabilities and lateral pathways ransomware will take to target critical assets and disrupt operations. This allows CISOs to inoculate their organizations against ransomware attacks before they occur.
  • MITRE ATT&CK Validation: Organizations can continuously validate their security posture against the MITRE ATT&CK framework — testing resilience against the latest adversary tactics and techniques based on real-world observations.
  • Hybrid Workloads Attack Operation: Pentera exposes security gaps in cloud workloads and emulates lateral expansion weaknesses from on-prem to the cloud to the remote workforce. This empowers security teams to extend security assurance to cloud workloads.
  • Enterprise-scale Agentless Architecture: Active and operational-ready in minutes, Pentera enables seamless enterprise-wide security validation without any agents deployed. This scalable architecture serves hundreds of MSSPs worldwide delivering remote security validation services.
  • Vulnerability Surgical Remediation™: Pentera progresses the attack operation to discover all possible attack vectors and most cost-effective remediation points. This allows security teams to zero in on root cause and optimal vulnerability remediation, resulting in time saved of unnecessary remediation cycles preventing the attack from developing.