State of Pentesting Report 2024 - Cobalt
State of Pentesting Report 2024 - Cobalt
OF PENTESTING
REPORT 2024
A Cobalt Publication
FORWARD
In an era where cyber threats are not only becoming more sophisticated
but also more damaging, penetration testing stands out as an
indispensable pillar of every robust security program. A proactive
approach to security is foundational: simulate real-world attacks to
uncover vulnerabilities before they can be exploited maliciously. This
helps to identify weaknesses in applications, networks, devices, and in
human processes - ensuring comprehensive security coverage.
This tremendous data set provides us with a lens for assessing the health
of the industry overall. As the leading provider of Pentesting as a Service
(PtaaS), Cobalt has a unique perspective on the confluence of resource
constraints paired with the growth of the attack surface and the resulting
challenges to overall security posture and risk management.
CAROLINE WONG
CHIEF STRATEGY OFFICER
31%
penetration testing that prioritizes critical assets and
high-impact vulnerabilities. increase in
manual pentest engagements
Cobalt's sixth edition of The State of Pentesting
explores how the adoption of AI is impacting the
cybersecurity landscape as well as the health of
industry more generally by analyzing data from more
than 4,000 pentests and more than 900 responses
from security practitioners in the United States and
the United Kingdom. In Part 1: we dig into what the
pentest data tells us about changes in the industry
75% adopted new AI tools
57%
With this report, we aim to equip stakeholders with
demand for AI has
the knowledge to refine their security strategies,
outpaced sec teams
ensuring that offensive security testing continues to
evolve in step with both technological advancements
and emerging cyber threats.
RESEARCH METHODOLOGY
Cobalt’s State of Pentesting
2024 report is derived from
4,068 904
two datasets: pentests conducted cybersecurity professionals across
over the course of 2023 the United States and the United Kingdom
" We had encountered an LLM that, when prompted, acted like a genie,
providing access to sensitive information it shouldn't have. For example,
upon requesting a list of employee IDs, the LLM could potentially reveal
all the employee IDs along with their personal information. Of course, we
had to ask in multiple ways and compare the data to external sources to
make sure LLM wasn’t hallucinating. It was not.
Three vulnerability types stand out as the most common found during Cobalt pentests for artificial
intelligence systems, complete with definitions from the OWASP Top 10 for LLMs, 2023 v1.1:
• Prompt injection (including jailbreak): This manipulates a large language model (LLM) through
crafty inputs, causing unintended actions by the LLM. Direct prompt injections overwrite system
prompts that can potentially lead to unauthorized actions being performed such as “forget
all previous instructions”, while indirect ones manipulate inputs from external sources by
embedding a prompt injection and performing common web attacks such as SQLi and command
injection.
• Model denial of service: Attackers cause resource-heavy operations on LLMs, leading to service
degradation or high costs. The vulnerability is magnified due to the resource-intensive nature of
LLMs and unpredictability of user inputs.
• Prompt leaking (sensitive information disclosure): LLMs may inadvertently reveal confidential
data in their responses, leading to unauthorized data access, privacy violations, and security
breaches. It’s crucial to implement data sanitization and strict user policies to mitigate this.
LLM01: This manipulates a large language model (LLM) through crafty inputs, causing
Prompt Injection unintended actions by the LLM. Direct injections overwrite system prompts,
while indirect ones manipulate inputs from external sources.
LLM02: This vulnerability occurs when an LLM output is accepted without scrutiny,
Insecure Output exposing backend systems. Misuse may lead to severe consequences like XSS,
Handling CSRF, SSRF, privilege escalation, or remote code execution.
LLM03: This occurs when LLM training data is tampered, introducing vulnerabilities or
Training Data biases that compromise security, effectiveness, or ethical behavior. Sources include
Poisoning Common Crawl, WebText, OpenWebText, & books.
LLM06: LLMs may inadvertently reveal confidential data in their responses, leading to
Sensitive Information unauthorized data access, privacy violations, and security breaches. It’s crucial
Disclosure to implement data sanitization and strict user policies to mitigate this.
LLM07: LLM plugins can have insecure inputs and insufficient access control. This lack
Insecure Plugin of application control makes them easier to exploit and can result in consequences
Design like remote code execution.
LLM09: Systems or people overly depending on LLMs without oversight may face
Overreliance misinformation, miscommunication, legal issues, and security vulnerabilities
due to incorrect or inappropriate content generated by LLMs.
2
Common Vulnerabilities and Exposures CVE® (2024)
3
Jerry Gamblin (2024) Predicting CVEs in 2024
Planning No pentesting calendar Assets ranked by risk Processes automated Processes are
the Workflows categories structured and
Planning marked by More coverage and
repeatable
delays and last-minute Critical and regulated higher frequency testing
scrambling assets tested regularly Pentesting can be
Able to conduct the
conducted on demand
Inconsistent use Some consistent right test at the
as needed
of methodologies methodologies right time
and tools and tools
Critical Criticality
High Criticality
Low Criticality
Record Count
Informational
Criticality
Vulnerability Variant
Example found in the wild: December 2023, cloud-based managed service provider platform Kaseya was
attacked, impacting both other MSPs using its VSA software and their customers.4
An SQLi targets the security vulnerabilities in To address these findings, developers should use
a web application’s database layer. In an SQLi prepared statements or parameterized queries, input
attack, the perpetrator inserts malicious SQL validation, and proper Input sanitization. For example,
statements into input fields of a web form or URL stored procedures can enforce database query structure
parameter with the intention of manipulating the and reduce the likelihood of SQLi.
database or executing unauthorized actions.
Example found in the wild: CVE-2017-5638 Apache Struts vulnerability that led to the Equifax breach involved
improper handling of a certain string value that was part of a Content-Type header in an HTTP request, which
attackers exploited to execute arbitrary Java code on the server.5
This type of vulnerability allows an attacker to Best practices like regular security assessments
execute arbitrary code on a target system or and code reviews; implementing input validation and
server from a remote location, which means they sanitization techniques for example checking the input
can exploit vulnerabilities in a software application against an allowlist of acceptable values. Additional
or system to remotely execute commands, best practices such as applying security patches
run malicious scripts, or deploy malware. and updates promptly will help mitigate the risk
They often occur due to flaws in the design or of RCE attacks.
implementation of software.
Example found in the wild: 2019 First American Financial Corp.6 This breach allowed unauthorized access to
hundreds of millions of financial records due to an IDOR vulnerability in its web application.
IDOR vulnerabilities occur when an application Developers should implement robust access controls
exposes internal implementation objects like files, and authorization mechanisms within their applications.
directories, or database records directly to the Regular security audits can help identify and mitigate
user without the proper access controls in place. these vulnerabilities and prevent sensitive data from
This allows attackers to manipulate parameters being exposed directly to users without the proper
in the application’s requests to access access controls in place.
unauthorized data.
Example found in the wild: Mirai Botnet7 scans the Internet for IoT devices that run on the ARC processor. This
processor runs a stripped-down version of the Linux operating system. If the default username-and-password
combo is not changed, Mirai is able to log into the device and infect it.
Leaving a system, application, or device Administrators and users must change default
configured with the manufacturer’s or developer’s passwords during the initial setup process.
default usernames and passwords means leaving
the door open for exploitation. Default credentials
are widely known and documented - for example
in the manufacturer’s own documentation to help
users set up and get started with the product. This
makes them an easy target for cybercriminals to
leverage for entry into systems.
Authentication Bypass
Example found in the wild: In 2018, attackers took advantage of three distinct bugs in Facebook's8 video
uploader to bypass authentication and gain the access token for millions of accounts.
This type of security vulnerability allows an Developers should implement strong authentication
attacker to circumvent a system or application’s mechanisms; enforce secure coding practices; conduct
authentication mechanisms and gain thorough security testing; and regularly audit and
unauthorized access without providing update authentication processes to address any
the necessary credentials. vulnerabilities they discover.
4
P. Paganini, Cybernews (December 7 2023) An in-depth analysis of the Kaseya ransomware attack:
here’s what you need to know
5
National Institute of Standards and Technology (2024) CVE-2017-5638 Detail
6
AJ Dellinger, Forbes (2024) Understanding The First American Financial Data Leak: How Did It
Happen And What Does It Mean?
7
Cloudflare (2024) What is the Mirai Botnet?
8
L. Matsakis & I Lapowsky, Wired (September 18, 2018) Everything We Know About Facebook's
Massive Security Breach
25
20
15
10
MTTR DAYS
0
Q1 Q 2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4
2020 2021 2 02 2 2 02 3
25000
20000
15 0 0 0
10 0 0 0
2500
2000
15 0 0
10 0 0
High and critical severity findings are still being addressed, but the fix rate
has dropped significantly the past three years. Further, we also see a 124%
When discussing the
increase in the sheer number of critical findings YoY. When looking at high and
increase in frequency of
critical findings together, we see an increase of 39.26%
- representing a growth
proportionally ahead of the overall growth of pentests (31% YoY). While there
critical findings (as well
are more findings, and more high and critical findings, teams are prioritizing as increase in findings
and fixing critical severity findings with more efficiency than in years prior. overall in conjunction),
one Cobalt customer
noted the considerable
impact this trend could
Fig 4: Security findings by severity (medium to critical) (edited) have on a business’s
valuation: “Just look
70 0 0
at Boeing: Safety is
60 0 0
Security. And when
50 0 0 Security is not a priority,
40 0 0
your customers will
find out and the whole
30 0 0
business suffers.”
20 0 0
MEDIUM
1000 HIGH
CRITICAL
0
2 02 1 2 02 2 2023
Security vulnerabilities identified by penetration testers are increasingly taking longer to resolve—
if they are addressed at all. This concerning trend likely stems from the steady increase in
software overall and the commensurate rise in associated security findings. Compounding this
issue is a significant shortfall in skilled security professionals. Amidst pressure to maximize
efficiency, security teams and companies find themselves under-resourced, struggling to manage
with fewer qualified individuals. This shortage of expertise leads to prolonged vulnerability
exposure, undermining the digital safety of organizations worldwide.
54%
management (81%), their ability to maintain high
security standards (71%), and their ability to monitor
for and/or respond to vulnerabilities or detected
incidents (70%).
more likely than average to say that layoffs/
But the effects of shortages go beyond the workplace: resignations have impacted their physical health
34%
layoffs/resignations say that it
58% has negatively impacted their
mental health
more likely than average to say that
they currently want to quit their jobs
31%
experiencing burnout
40%
pushed their company to pentest less frequently in
2023 than it did in 2022. What’s more, 66% say that
fewer resources led to a backlog of unaddressed
vulnerabilities in 2023. are deprioritizing adopting new technologies
Entering 2024 with this backlog causes notable
delays in addressing vulnerabilities. 31% of our
respondents report that it takes over a week to fix
43%
critical severity vulnerabilities on a business-critical
asset, while 40% say the same for medium to high-
severity vulnerabilities.
are deprioritizing hiring
54%
Our last two State of Pentesting Reports
highlighted the negative impact of layoffs
and resignations on collaboration between
security and development teams. Now, are outsourcing addressing the backlog
in 2024, another concerning data point of existing vulnerabilities
emerges: A quarter of cybersecurity teams
have still not integrated pentesting with their
DevOps pipeline.
49%
This lack of integration, coupled with the
backlog of vulnerabilities, reduced resources,
and emerging threat vectors, only further
slows remediation time. are outsourcing employee cybersecurity training
To address their overwhelming workloads, In 2023, we saw that U.S. cybersecurity teams were
cybersecurity professionals are left at a crossroads: leading the charge with outsourcing, with addressing
Should these tasks be deprioritized— or is it time to discovered vulnerabilities, vendor security reviews,
call for outside help? and pursuing optional compliance certifications
at the top of their lists. Once again, data shows
Our 2024 data found that while 59% of those
that U.S. teams are more likely to outsource – and
who have faced layoffs and/or budget cuts
this year, they’re especially keen on outsourcing
are deprioritizing tasks and projects in 2024,
to address vulnerabilities, as they were 55% more
54% are outsourcing more work.
likely than their U.K. counterparts to say they are
outsourcing addressing the existing backlog of
vulnerabilities in 2024.
2023
38% Assessing new
products or features
2024
44% Assessing new
products or features
59%
have concerns about AI's ability
58%
are concerned that
56%
are concerned that
to automate and augment AI-powered tools facilitate AI-powered tools facilitate
various aspects of cyberattacks the analysis of vast the analysis of vast
– and those in the U.K. were amounts of data to amounts of data to
22% more likely than those in evade traditional security identify vulnerabilities
the U.S. to say this defenses more effectively
43%
average to say this. Meanwhile, 53% say their team
is not well-equipped to identify AI-associated threats,
and those in the U.K. were 51% more likely than
average to say this. are concerned about IoT devices
Considering this, it’s no surprise that half of those as an attack surface vector in 2024
who have seen increased AI usage say that it has
made their job more difficult in the last 12 months.
However, cybersecurity teams are not sitting by the
wayside and watching the storm pass, as 93% of
those who report that the demand has outpaced
their ability to keep up say that their team is actively
66%
are concerned about the migration to cloud
working to increase security testing and threat
detection for AI tools. This lines up with our observed infrastructure as an attack surface vector in 2024
increase in request for pentesting of AI-driven tools
such as chatbots.
Interestingly, our survey data uncovered that teams in
WHAT'S NEXT?
different markets are more focused on certain attack
Is it time for an AI slowdown? 36% of cybersecurity surface vectors, as U.S. cybersecurity professionals
professionals say yes, and surprisingly, those in the were 50% more likely than those in the U.K. to be
cybersecurity C-suite are leading the charge for concerned about the risks associated with IoT devices.
01 With new tech comes new responsibilities - and new threats. Artificial intelligence,
IoT devices, and the migration to cloud infrastructure all pose a number of benefits
to security teams, but these also serve as new and unfamiliar attack surfaces. As
organizations work to develop and implement new technology, they must do so with
cybersecurity as their top priority.
02 Staffing shortages have a ripple effect. Tightened budgets and lower employee
headcounts continued to put pressure on security teams in 2023. With less person power
to remediate cybersecurity vulnerabilities, median fixing time is on an upward trajectory,
which means security leaders must identify ways to equip their existing teams with the
tools and resources they need to work both effectively and efficiently.
As we look to 2024 and beyond, the role of penetration testing as a foundational element of a mature
security program cannot be overstated. It remains one of the most effective measures to detect
and address vulnerabilities before they are exploited. In an era where the technological landscape is
rapidly evolving, maintaining a rigorous, adaptable, and forward-thinking penetration testing strategy
is essential for safeguarding critical digital assets and protecting against both current and future
cyber threats.
This approach will ensure that as organizations strive to innovate and grow, they do so with a
security posture that is robust, resilient, and responsive to the complexities of a digital world
increasingly driven by artificial intelligence.
4% CISO/CSO
8% CIO
2% Head of Security
LS
8% Head of Information Security
A
9
N
0
C I
O
2%
4
Product Security Manager Y S
B
ER ES
SE OF
3% Cloud Security Manager CURITY PR
1% Vulnerability Management
8% Security Architect/Engineer
15% Other
Cobalt Core Offerings Scoping Test Identify Workflow Integrated Insights Customer
Catalog Wizard Automation & Remediate Orchestration AI & Reporting
Pentesters Success
Integration Builder
JIRA, GitHub, ServiceNow and more no-code integrations