Netskope é nomeada líder no Quadrante Mágico do Gartner® de 2024 para Security Service Edge. Obtenha o Relatório

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

Ainda mais alto em execução.
Ainda mais longe na visão.

Saiba por que o 2024 Gartner® Magic Quadrant™ nomeou a Netskope como líder em Security Service Edge pelo terceiro ano consecutivo.

Obtenha o Relatório
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Ajudamos nossos clientes a estarem prontos para tudo

Veja nossos clientes
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Apresentando a plataforma Netskope One

O Netskope One é uma plataforma nativa da nuvem que oferece serviços convergentes de segurança e rede para permitir sua transformação SASE e zero trust.

Saiba mais sobre o Netskope One
Abstrato com iluminação azul
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Saiba como a Netskope permite a transformação da segurança e da rede por meio do SSE (Security Service Edge)

  • Eventos e workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
Neste episódio, Max Havey, Steve Riley e Mona Faulkner analisam o intrincado processo de criação de um Magic Quadrant e por que ele é muito mais do que apenas um gráfico.

Reproduzir o podcast
Como usar um Quadrante Mágico e outros podcasts de pesquisa do setor
Últimos blogs

Leia como a Netskope pode viabilizar a jornada Zero Trust e SASE por meio de recursos de borda de serviço de segurança (SSE).

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

How to Build Your Cyber Crystal Ball Using Step-by-Step, Systematically Modeled Threats

Jul 15 2021

Co-authored by James Robinson and Nathan Smolenski

2020 was a tough year. As security leaders, we faced new challenges in protecting applications and users who were shifting rapidly off-premises and into the cloud, and our security teams’ workloads grew at an unprecedented rate. In 2021 and 2022, CISOs need to prioritize ensuring that we’re focused on the right things. With Blackhat and DefCon shaping up to be the first large, in-person cybersecurity event, it’s a great time to ask what threats are we facing now, and what do we expect to be coming at us in the next 18 to 24 months? 

Currently, most CISOs are firmly focused on the threats right in front of our faces, not on leveraging known intelligence to understand what may be just past the horizon. The majority of security professionals are just now beginning to realize that most threats entering companies these days are coming through cloud infrastructure—already a reactive approach to security in this time of transition will not reflect well on us over the next few years.  Many of the models we use such as MITRE ATT&CK are robust, but too often can quickly fall behind the times, while not focused on the future.  Meanwhile, our teams, the news, and the intel community see newer methods that are on the edge of becoming new attack vectors.   

To support better communication with our teams and leadership, security leaders need to develop a systematic process for understanding the threats we faced yesterday and will face today, tomorrow, and beyond. There are a variety of approaches to threat modeling. At Netskope, we have a regimented process. At least once a year, our security team systematically measures our threat exposures. We make sure we thoroughly understand each one, rating its relevance, velocity, and potential impact on infrastructure and business operations. Then, we generate a graphical depiction of the threat landscape specific to our company—a visual tool that can be understood by staff and management at every level, regardless of technical expertise. 

This doesn’t guarantee that we won’t be blindsided—no model does—but the three-step exercise outlined below helps us understand, communicate, and prepare for the threats we will likely face in the near future. These threats help us to focus our efforts, communicate clearly, understand our position, as well as use this as an update to our risk register and matrix. It’s a threat assessment model I often suggest security teams pursue if they haven’t yet developed their own such models or capabilities.

1. Collect existing and emerging threats

The first step is to list all the threats we’re seeing, as well as those that we’re not seeing yet but are anticipating. The prior year’s threat model is a useful jumping-off point, but the cybersecurity environment is continuously evolving, so we intentionally seek out changes from year to year. 

This is a group exercise that encompasses many perspectives. We consider:

  • What attacks has Netskope faced over the past year?
  • What new types of attacks have we read about since our last threat modeling exercise?
  • What exposures are our peers, competitors, and software providers talking about?
  • Are there updates to the MITRE ATT&CK framework that may create exposures for our business in the near future?
  • What geopolitical, physical, environmental or other emerging risk areas, need to be considered when creating and updating our collection of threats to analyze?

Then, we model each threat on the list, to make sure we understand where and how it poses risk to our business. There are a lot of different forms of modeling. Some are very detailed, while others are simple flowcharts that can be put together in a team-building exercise. Here is a model that Netskope developed to describe threats to a specific technology that we are no longer using.

The gray arrows represent information flows, and the red arrows indicate points where potential failures re-emerge or can pivot. For example, a watering hole or a phishing attack might gather user credentials. Attackers might sell those credentials or utilize them to access the application in question. From there, they might be able to discover and access resources on the network, potentially moving from the application we’re modeling to internal servers that hold sensitive data.

Developing this type of model ensures that everyone within the security team shares a common understanding of the threats posed to our organization. It is standard practice within our team to build these out for each threat identified in our assessment and to refer to it as needed throughout the year.

2. Describe the threats

Our next step is to evaluate each threat in terms of several characteristics. We use a rubric similar to this:

To make it easy we rate the threat from 1 to 5 on three different facets that affect its risk to the organization, answering a number of questions as we determine the appropriate rating.

Applicability/relevance.  To what degree does this threat apply to us? Are there any indicators that the threat has been exploited against us over the past year (or another timeframe)? Have Netskope’s peers or partners seen it? Has a trusted source either reported its occurrence or predicted its emergence over the next 12 months? Alternatively, does the threat have certain prerequisite conditions—such as location in a floodplain—that make it irrelevant to our facilities?

Velocity.  Is this threat currently a problem for us? Do we expect it to grow in reach over the next year? If it hasn’t yet emerged, is it right around the corner? At what point do we expect it to pick up steam? (For instance, software supply chain attacks—like the huge SolarWinds breach—are starting to happen with increasing frequency.) 

Impact.  How much impact would a successful attack have on our business? Would it cripple our supply chain? Would it lead to a customer relations disaster? Or would its most likely outcome be a continuation of business as usual if we just tighten certain defenses or pay a modest fine to regulators?

3. Communicate risk information, update detection and mitigation strategies

After completing the rubric, Netskope determines what controls we have in place to deal with each threat deemed applicable and relevant to our organization. We consider whether those controls give us adequate visibility and/or protect us from attacks along this particular threat vector. We also evaluate what actions we are prepared to take in the event that our controls detect an attack. 

Then, we consolidate all this information into a visual “organization risk summary” that maps the threats we’re facing, as well as the mitigation efforts and countermeasures we’re adopting. The graphic looks something like this:

Threats in the top right quadrant have the potential for an extreme impact to carry to our business, and we have limited countermeasures in place. Anything that appears there presents a high risk, and threats represented by a large circle are rapidly evolving. These threats should command a great deal of our security team’s attention over the next year. By contrast, we expect that successful attacks of a type in the chart’s bottom-left corner would have a low impact on our organization, and we are confident in our countermeasures. Thus, these threats are green in color.

The visual format of our risk summary report makes it accessible for everyone up and down our organizational chart. For the C-suite and board, we do this by using relatable examples like food safety or operations threats. The savvy security leader always has stories in their back pocket to support scenarios covered in the analysis. The security team can use this analysis to prioritize projects over the coming year. They can see where technical or procedural enhancements are most critical, and update the organization’s detection and mitigation strategies for each type of threat. 

The prioritization can also be used for budgetary purposes. When technical and procedural enhancements require additional investment in people, process, or technology spending,  the threat models can help to dictate, in a risk-based manner, where investments can make the biggest impact to reduce risks and or close identified gaps. 

At the same time, the CEO and board can easily understand which threats we’ve identified as our biggest concerns and why. They will have confidence in the organization’s approach to cybersecurity and have a helpful guide to making the right investments in relevant resources to reduce or better manage identified risks. 

This also allows security leaders to be more illustrative about what our teams are focusing on, as opposed to just answering the broad question of “Are we secure?” When thinking about the planning and execution of activities such as validating IR plans, red/blue/purple team activities, and engaging executives for tabletop exercises; framing those activities on the basis of the modeled threats will enable much more effective, real-life scenarios for preparedness. This all helps us drive a better understanding of what threats our organizations actually focus on, as opposed to the perception of what we protect against. 

Vigilance is vital

The threat landscape will continue to evolve rapidly, and security teams are constantly at risk of being overwhelmed. A systematic approach to regularly evaluating, prioritizing, and understanding the organizational threat landscape provides a tool for clear communication company-wide and is crucial for cutting through the noise to make sure that threats the CISO prioritizes are clear and thoroughly explained to every stakeholder.

author image
James Robinson
James Robinson is a seasoned professional with over 20 years of experience in security engineering, architecture, and strategy. He specializes in services and solutions that help executives change their security strategies using innovation.

Stay informed!

Subscribe for the latest from the Netskope Blog