Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

Visibility of the Unknown: Understanding EASM and How It Can Help

how to secure web-facing applications using external attack surface management

External attack surface management (EASM) is difficult and oftentimes confusing, especially in a world of poor inventory controls and a growing attack surface. This blog discusses what’s required to do EASM successfully.

Questions abound about what external attack surface management is, partly because new acronyms and terms emerge frequently in this market segment: attack surface management (ASM), asset discovery, external attack surface management (EASM), cyber asset attack surface management (CAASM), and more. But you shouldn’t get bogged down by all the acronyms and buzzwords. Rather, the important thing is to understand that you can’t protect assets if you don’t know they are exposed to the internet. And external, public-facing assets tend to be the most vulnerable because they are the most accessible to external attackers.

That’s why, among all the different terms, EASM makes the most sense to describe this area of cybersecurity, because it goes to the heart of the matter: It’s critical for organizations to catalog and manage internet-facing assets to obtain a true understanding of their external footprint. This level of visibility is the first required step for any great security program, and that’s why you must get EASM right.

Don't be fooled by outdated inventory controls

When Jeremiah Grossman and I got started in EASM in 2017-2018 we asked our potential customers what they were using to track their external assets. The most common answer was “Excel” or other manual asset-tracking methods. We realized that our largest competitor was no competitor at all, but rather people making static lists that they updated manually. As soon as they created an Excel sheet, it was already out of date.

We found that even companies that were technologically sophisticated enough to do their own asset management and keep it up to date using some sort of automation still had no hope of having an updated inventory once they acquired another company that lacked that same sophistication.

So clearly there was a need for an automated solution that could continuously track the constant changes in external environments – not once per quarter or whenever the team found time to manually update their lists.

It is not cost efficient to identify assets of a company manually, nor is it safe to do so. It’s prone to human error and very time consuming. IT environments are living, breathing things, and they change constantly and rapidly, so by the time this manual exercise is done, it is likely out of date. To keep up with the pace of business, asset inventories must be continuously updated at a similar cadence to the business and need to be an integral piece of an exposure management program.

Asking the tough, but necessary questions

Here are some hard truths. You can’t prioritize and analyze your risk if you’re unable to continuously detect and scan all your assets – including your external assets. Anything less amounts to relying on guesswork and luck. Are you ready to tell that to your board of directors?

Unfortunately, this is the reality in most organizations. According to a report from Trend Micro based on a global poll of 6,300 IT and business decision makers, 62% of respondents said their organizations have blind spots that hamper security efforts. The study, conducted by Sapio Research, also found that respondents know, on average, a little over 60% of their attack surface.

Maybe you’re telling yourself that you’re ok because your company only hosts on a few IP blocks. If that’s the case, you’re either in the minority of organizations that are extremely good at IT hygiene, or, more likely, you simply aren’t remembering, say, that DNS you’ve got hosted at GoDaddy or Amazon Route 53, or your WordPress installs, or your Cloudflare content delivery network (CDN), or your Microsoft 365 or Salesforce instances.

The point is, inventory controls, whether we want to admit it or not, are lacking in most organizations. That’s because companies have assets sprawled all over the internet, and the days of IP blocks and contiguous IP space are quickly being replaced by ultra-permeable networks that can connect to dozens or sometimes even hundreds of cloud providers.

In one of our own research studies, we found that 22 of the U.K.’s 50 largest organizations had assets hosted in or passing through 51 countries, on average. This is an astounding metric if you think about the spread of internet-exposed assets across those countries. Another key finding was that these companies’ average total number of internet-facing assets was 76,600. With stats like that, it’s clear that manually updated static lists don’t cut it anymore. It’s not like these numbers are shrinking. Trend Micro and Sapio Research found that 73% of organizations are worried about their growing attack surface. As more companies move towards software-as-a-service, platform-as-a-service and infrastructure-as-a-service for their new breed of applications, we will see the perimeter continue to dissolve.

So if you can’t find the assets, and you aren’t scanning them, ultimately you can’t know what risks you have, let alone prioritize those risks. That kills the idea of having an effective proactive security program.

What is the cost of not knowing your external attack surface?

This isn’t a theoretical issue. In fact, one of the most impactful examples of this was the Equifax breach that resulted in millions of dollars. No CISO or security leader wants to be in the position of having to sheepishly explain to investors, the board and most importantly, customers, that their company was breached via external assets that were unknown, and thus couldn’t be monitored and protected.

Because enough technical tools exist today for EASM, this explanation increasingly rings hollow with the victims of these compromises. Why aren’t you scanning everything? If the answer is cost, then why do you have the infrastructure at all if you can’t afford to keep it secure? You must scan everything or remove it. But to get there, you need to know where everything is.

Enter EASM

What is needed is an EASM system that constantly monitors the domains of interest, the IPs of interest and open services. From there, you can decide what needs to be done. Maybe it doesn’t make sense to scan your Salesforce install because Salesforce is taking care of that risk. But maybe it does make sense to scan your WordPress instances, because you may have outdated plugins. Only when you know what those assets are can you make informed decisions about what to scan and from there properly assess your risks.

Without the foundational knowledge of where assets lie, it’s impossible for organizations to take a true risk-based approach to security.

Tenable 如何提供協助

Tenable’s quest down the road of EASM isn't a coincidence – it's by design. Visibility is foundational for exposure management and we have multiple ways for you to obtain this visibility. But, you might ask yourself, “What’s the first step? Or “How do I get started?”. You might even want to get more information on the topic in general. Tenable can help.

If you’re a pentester or consultant, Nessus Expert contains a domain discovery piece that is essential to provide more assessment capabilities for your customer base. This helps you stand out among the rest.

If you’re currently using Tenable’s enterprise products, the EASM capabilities we’ve described in this blog post are available and ready to integrate into your current workflows.

深入瞭解

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練