Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog da Tenable

Inscrever-se

Visibility of the Unknown: Understanding EASM and How It Can Help

how to secure web-facing applications using external attack surface management

External attack surface management (EASM) is difficult and oftentimes confusing, especially in a world of poor inventory controls and a growing attack surface. This blog discusses what’s required to do EASM successfully.

Questions abound about what external attack surface management is, partly because new acronyms and terms emerge frequently in this market segment: attack surface management (ASM), asset discovery, external attack surface management (EASM), cyber asset attack surface management (CAASM), and more. But you shouldn’t get bogged down by all the acronyms and buzzwords. Rather, the important thing is to understand that you can’t protect assets if you don’t know they are exposed to the internet. And external, public-facing assets tend to be the most vulnerable because they are the most accessible to external attackers.

That’s why, among all the different terms, EASM makes the most sense to describe this area of cybersecurity, because it goes to the heart of the matter: It’s critical for organizations to catalog and manage internet-facing assets to obtain a true understanding of their external footprint. This level of visibility is the first required step for any great security program, and that’s why you must get EASM right.

Don't be fooled by outdated inventory controls

When Jeremiah Grossman and I got started in EASM in 2017-2018 we asked our potential customers what they were using to track their external assets. The most common answer was “Excel” or other manual asset-tracking methods. We realized that our largest competitor was no competitor at all, but rather people making static lists that they updated manually. As soon as they created an Excel sheet, it was already out of date.

We found that even companies that were technologically sophisticated enough to do their own asset management and keep it up to date using some sort of automation still had no hope of having an updated inventory once they acquired another company that lacked that same sophistication.

So clearly there was a need for an automated solution that could continuously track the constant changes in external environments – not once per quarter or whenever the team found time to manually update their lists.

It is not cost efficient to identify assets of a company manually, nor is it safe to do so. It’s prone to human error and very time consuming. IT environments are living, breathing things, and they change constantly and rapidly, so by the time this manual exercise is done, it is likely out of date. To keep up with the pace of business, asset inventories must be continuously updated at a similar cadence to the business and need to be an integral piece of an exposure management program.

Asking the tough, but necessary questions

Here are some hard truths. You can’t prioritize and analyze your risk if you’re unable to continuously detect and scan all your assets – including your external assets. Anything less amounts to relying on guesswork and luck. Are you ready to tell that to your board of directors?

Unfortunately, this is the reality in most organizations. According to a report from Trend Micro based on a global poll of 6,300 IT and business decision makers, 62% of respondents said their organizations have blind spots that hamper security efforts. The study, conducted by Sapio Research, also found that respondents know, on average, a little over 60% of their attack surface.

Maybe you’re telling yourself that you’re ok because your company only hosts on a few IP blocks. If that’s the case, you’re either in the minority of organizations that are extremely good at IT hygiene, or, more likely, you simply aren’t remembering, say, that DNS you’ve got hosted at GoDaddy or Amazon Route 53, or your WordPress installs, or your Cloudflare content delivery network (CDN), or your Microsoft 365 or Salesforce instances.

The point is, inventory controls, whether we want to admit it or not, are lacking in most organizations. That’s because companies have assets sprawled all over the internet, and the days of IP blocks and contiguous IP space are quickly being replaced by ultra-permeable networks that can connect to dozens or sometimes even hundreds of cloud providers.

In one of our own research studies, we found that 22 of the U.K.’s 50 largest organizations had assets hosted in or passing through 51 countries, on average. This is an astounding metric if you think about the spread of internet-exposed assets across those countries. Another key finding was that these companies’ average total number of internet-facing assets was 76,600. With stats like that, it’s clear that manually updated static lists don’t cut it anymore. It’s not like these numbers are shrinking. Trend Micro and Sapio Research found that 73% of organizations are worried about their growing attack surface. As more companies move towards software-as-a-service, platform-as-a-service and infrastructure-as-a-service for their new breed of applications, we will see the perimeter continue to dissolve.

So if you can’t find the assets, and you aren’t scanning them, ultimately you can’t know what risks you have, let alone prioritize those risks. That kills the idea of having an effective proactive security program.

What is the cost of not knowing your external attack surface?

This isn’t a theoretical issue. In fact, one of the most impactful examples of this was the Equifax breach that resulted in millions of dollars. No CISO or security leader wants to be in the position of having to sheepishly explain to investors, the board and most importantly, customers, that their company was breached via external assets that were unknown, and thus couldn’t be monitored and protected.

Because enough technical tools exist today for EASM, this explanation increasingly rings hollow with the victims of these compromises. Why aren’t you scanning everything? If the answer is cost, then why do you have the infrastructure at all if you can’t afford to keep it secure? You must scan everything or remove it. But to get there, you need to know where everything is.

Enter EASM

What is needed is an EASM system that constantly monitors the domains of interest, the IPs of interest and open services. From there, you can decide what needs to be done. Maybe it doesn’t make sense to scan your Salesforce install because Salesforce is taking care of that risk. But maybe it does make sense to scan your WordPress instances, because you may have outdated plugins. Only when you know what those assets are can you make informed decisions about what to scan and from there properly assess your risks.

Without the foundational knowledge of where assets lie, it’s impossible for organizations to take a true risk-based approach to security.

Como a Tenable pode ajudar

Tenable’s quest down the road of EASM isn't a coincidence – it's by design. Visibility is foundational for exposure management and we have multiple ways for you to obtain this visibility. But, you might ask yourself, “What’s the first step? Or “How do I get started?”. You might even want to get more information on the topic in general. Tenable can help.

If you’re a pentester or consultant, Nessus Expert contains a domain discovery piece that is essential to provide more assessment capabilities for your customer base. This helps you stand out among the rest.

If you’re currently using Tenable’s enterprise products, the EASM capabilities we’ve described in this blog post are available and ready to integrate into your current workflows.

Saiba mais

Artigos relacionados

As notícias de segurança cibernética mais relevantes

Informe seu e-mail e nunca mais perca os alertas oportunos e orientações de segurança dos especialistas da Tenable.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Experimente o Tenable Web App Scanning

Aproveite o acesso total à nossa mais recente oferta de verificação de aplicações Web, projetada para aplicações modernas, como parte da Plataforma de gerenciamento de exposição Tenable One. Verifique com segurança em busca de vulnerabilidades em todo o seu portfólio on-line com um alto grau de precisão sem grandes esforços manuais ou interrupção de aplicações Web críticas. Inscreva-se agora mesmo.

Sua avaliação do Tenable Web App Scanning também inclui o Tenable Vulnerability Management e o Tenable Lumin.

Comprar o Tenable Web App Scanning

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

5 FQDNs

US$ 3.578,00

Compre já

Avalie o Tenable Lumin

Visualize e explore o gerenciamento de exposição, acompanhe a redução de riscos ao longo do tempo e faça comparações com seus pares por meio do Tenable Lumin.

Sua avaliação do Tenable Lumin também inclui o Tenable Vulnerability Management e o Tenable Web App Scanning.

Compre o Tenable Lumin

Entre em contato com um representante de vendas para ver como o Tenable Lumin pode ajudar você a obter insights em toda a sua organização e gerenciar o risco cibernético.

Experimente o Tenable Nessus Professional gratuitamente

GRATUITO POR POR 7 DIAS

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente.

NOVIDADE: Tenable Nessus Expert
Já disponível

O Nessus Expert adiciona ainda mais recursos, incluindo verificação de superfície de ataque externa e a capacidade de adicionar domínios e verificações de infraestrutura em nuvem. Clique aqui para testar o Nessus Expert.

Preencha o formulário abaixo para continuar com uma avaliação do Nessus Pro.

Comprar o Tenable Nessus Professional

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente. O Tenable Nessus Professional ajudará a automatizar o processo de verificação de vulnerabilidades, economizar tempo nos ciclos de conformidade e permitir que você envolva sua equipe de TI.

Compre uma licença para vários anos e economize. Inclua o Suporte avançado para ter acesso ao suporte por telefone, pela comunidade e por bate-papo 24 horas por dia, 365 dias por ano.

Selecione sua licença

Compre uma licença para vários anos e economize.

Adicionar suporte e treinamento

Experimente o Tenable Nessus Expert gratuitamente

GRÁTIS POR 7 DIAS

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Já adquiriu o Tenable Nessus Professional?
Atualize para o Nessus Expert gratuitamente por 7 dias.

Comprar o Tenable Nessus Expert

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Selecione sua licença

Compre uma licença para vários anos e economize mais.

Adicionar suporte e treinamento