UPDATED 09:00 EDT / FEBRUARY 02 2024

SECURITY

Report finds excessive honeypots are spoiling cybersecurity data accuracy

The rise of cybersecurity experts and specialists is a welcome trend in the technology industry and a needed one amid ongoing shortages in the industry, but what happens when there are too many cybersecurity experts and companies looking for vulnerabilities?

The answer to that question is in a new report today from cyberthreat intelligence provider VulnCheck Inc., which has found what could be described as a cybersecurity version of too many chefs spoiling the broth.

The case detailed by VulnCheck relates to honeypots used to detect vulnerabilities on Atlassian Corp.’s Confluence servers. Honeypots are decoy systems designed to mimic real networks, applications, or systems to attract cyberattackers. And when it comes to Confluence, there is a massive overabundance of honeypots masquerading as Confluence servers.

According to the report and based on data from the Shodan search engine for internet-connected devices, there are more than 240,000 hosts posing as Confluence servers, but the number of genuine Confluence servers connected to the internet is far less, at around 4,000.

The discrepancy presents a significant challenge for security researchers and professionals attempting to gauge the real-world impact of vulnerabilities on Confluence servers. If there are 4,000 real servers and more than 240,000 honeypots, is it fair to assess the risk of a vulnerability based on using honeypots when the actual number of possible real targets is much, much lower?

The report finds that the inflated numbers due to honeypots can lead to overestimating potential risks, diverting resources and attention from genuine threats.

“Understanding the scale of an issue is important and therefore, being precise about the number of potentially impacted hosts is important too,” the report states. “Those who copy overinflated statistics or haven’t done their due diligence are making vulnerabilities appear more impactful than they truly are.”

While noting that they have only looked at Confluence servers, researchers added that the problem has been repeated across many different targets.

“Honeypots are a net good for the security community,” the report concluded, “but their expanding popularity does make understanding real-world attack surfaces much more difficult for defenders, not just attackers.”

Image: DALL-E 3

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU