Accessibility Statement Skip Navigation
  • Back to Global Sites
  • +972-77-2005042
  • Blog
  • Journalists
  • GDPR
  • Send a Release
PR Newswire: news distribution, targeting and monitoring
  • News
  • Products
  • Contact
  • Hamburger menu
  • PR Newswire: news distribution, targeting and monitoring
  • Send a Release
    • Telephone

    • +972-77-2005042 from 8 AM - 11 PM IL

    • Contact
    • Contact

      +972-77-2005042
      from 8 AM - 11 PM IL

  • Request More Information
  • Journalists
  • GDPR
  • Request More Information
  • Journalists
  • GDPR
  • Request More Information
  • Journalists
  • GDPR
  • Request More Information
  • Journalists
  • GDPR

Pentera Discovers Exposed Cloud Training Applications Actively Exploited with Crypto-Miners


News provided by

Pentera

21 Jan, 2026, 16:00 IST

Share this article

Share toX

Share this article

Share toX

Pentera Labs research uncovers evidence of active attacker activity within customer-managed enterprise cloud environments operated by Fortune 500 companies and leading cybersecurity vendors, including compromise and crypto-mining activity

BOSTON, Jan. 21, 2026 /PRNewswire/ -- Pentera, the leader in AI-Powered Security Validation, has released new research from Pentera Labs revealing the active exploitation of training applications deployed within customer-managed cloud environments used by Fortune 500 organizations and major security vendors.

These applications, commonly used for security demos and hands-on training, include open-source projects such as OWASP Juice Shop, DVWA, and Hackazon. Pentera Labs identified thousands of exposed systems, many of which are hosted on enterprise-owned infrastructure running on AWS, Azure, and GCP cloud platforms. Approximately 20% of the exposed environments identified were found to contain artifacts consistent with unauthorized activity, including crypto-mining activity.

Pentera Labs research found that these applications were often deployed by customers with default configurations, minimal isolation, and overly permissive cloud roles. The investigation uncovered that many of these exposed training environments were directly connected to active cloud identities and privileged roles, potentially enabling attackers to move far beyond the intentionally-vulnerable apps themselves and potentially into the customer's broader cloud infrastructure.

"One misconfigured training app was enough for attackers to obtain cloud credentials and deploy miners at an organization's expense," said Noam Yaffe, Senior Security Researcher at Pentera Labs and Team Lead of Pentera's Offensive Security Services. "These systems may be labeled 'non-production,' but the access they expose is very real for thousands of organizations."

Pentera Labs also discovered webshells, obfuscated scripts, and persistence mechanisms on compromised hosts, providing further evidence that adversaries are treating these publicly accessible "lab" systems as convenient footholds into enterprise cloud accounts. From this position, attackers could have expanded their access in several ways, including lateral movement across cloud resources, privilege escalation through over-permissive roles, tampering with CI/CD workloads, or inserting themselves into software supply chain processes.

The complete investigation, including findings, methodology, and evidence of attacker activity, is available here.

The findings were initially discovered by Security Researcher Noam Yaffe. Pentera Labs has disclosed its findings to the known vulnerable organizations to ensure that they can eliminate these gaps.

About Pentera
Pentera is the market leader in AI-powered Security Validation, equipping enterprises with the platform to proactively test all their cybersecurity controls against the latest cyber attacks. Pentera identifies true risk across the entire attack surface, and automatically orchestrates remediation workflows to effectively reduce exposure. The company's security validation capabilities are essential for Continuous Threat Exposure Management (CTEM) operations. Thousands of security professionals around the world trust Pentera to close security gaps before threat actors can exploit them.

For more information, visit: pentera.io

Media Contact for Pentera

Noam Hirsch
Senior PR Manager
[email protected]

SOURCE Pentera

Modal title

Also from this source

Pentera Closes Record-Setting Year, Becomes First in Adversarial Exposure Validation to Surpass $100M ARR

Pentera is celebrating its breakthrough as the first company in the adversarial exposure validation (AEV) market to reach Centaur status. The...

Pentera Named a Leader in the 2025 QKS SPARK Matrix™ for Exposure Management

Pentera has been recognized as a Leader in the QKS SPARK Matrix™: Exposure Management - an Industry leadership ranking of technology excellence and...

More Releases From This Source

Explore

High Tech Security

High Tech Security

Computer & Electronics

Computer & Electronics

Computer Software

Computer Software

Computer Software

Computer Software

News Releases in Similar Topics

Contact PR Newswire

  • +972-77-2005042
    from 8 AM - 11 PM IL

Global Sites

  • APAC
  • APAC - Traditional Chinese
  • Asia
  • Brazil
  • Canada
  • Czech
  • Denmark
  • Finland
  • France
  • Germany

 

  • India
  • Indonesia
  • Israel
  • Italy
  • Mexico
  • Middle East
  • Middle East - Arabic
  • Netherlands
  • Norway
  • Poland

 

  • Portugal
  • Russia
  • Slovakia
  • Spain
  • Sweden
  • United Kingdom
  • United States

Do not sell or share my personal information:

  • Submit via [email protected] 
  • Call Privacy toll-free: 877-297-8921
Global Sites
  • Asia
  • Brazil
  • Canada
  • Csezh
  • Denmark
  • Finland
  • France
  • Germany
  • India
  • Israel
  • Italie
  • Mexico
  • Middle East
  • Netherlands
  • Norway
  • Poland
  • Portugal
  • Russia
  • Slovakia
  • Spain
  • Sweden
  • United Kingdom
  • United States
+972-77-2005042
from 8 AM - 11 PM IL
  • Terms of Use
  • Privacy Policy
  • Information Security Policy
  • Site Map
  • Cookie Settings
Copyright © 2025 Cision US Inc.