Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog da Tenable

Inscrever-se

Quer saber mais sobre gerenciamento de exposição? Confira este relatório da Gartner®

To Learn More about Exposure Management Check Out This Gartner Report

At Tenable, we believe that you need exposure management to protect your modern attack surface. But it’s not just us. We feel the Gartner “Predicts 2023: Enterprises Must Expand from Threat to Exposure Management” report is required reading for cybersecurity teams adopting an exposure management program and platform. 

At Tenable, we see this scenario every day when we talk to cybersecurity leaders: As IT environments become increasingly dynamic, complex and distributed, they become harder to protect, leading to the adoption of myriad point products to assess multiple assets and exposure types. 

That’s why we believe that to protect the modern attack surface, cybersecurity teams must adopt an exposure management program that lets them proactively prevent breaches by providing:

  • Comprehensive visibility of all assets, vulnerabilities and misconfigurations
  • The ability to predict and prioritize which threats to address first
  • A centralized, easy-to-communicate view of cyber risk 

Gartner insights on exposure management

In December 2022, Gartner published the report “Predicts 2023: Enterprises Must Expand From Threat to Exposure Management.”1 In this blog we highlight three portions of this report and provide Tenable’s perspective on each: 

  1.  Principais conclusões
  2. Recommendations
  3. Strategic planning assumptions

These insights reflect only a portion of the Gartner report, which we believe cybersecurity leaders and practitioners should read in its entirety as they anchor their cybersecurity programs on exposure management.

Key findings from the report

  • “The responsibility for remediation extends beyond security teams and sometimes beyond the organization’s control as more critical data is accessed or owned by partners.”
  • “Fully remote workers often lack the same security controls as workers who are within corporate networks, yet many security teams consider their remote access security problem solved.”
  • “Enterprise threat exposure goes beyond software vulnerabilities that can often be (virtually) patched automatically.”
  • “Ever-growing adoption of cloud services and evolving work habits expand the attack surface faster than threat detection and response controls mature.”

Tenable’s take on the report’s key findings

It’s crystal clear to us that organizations must evolve and expand their security programs beyond traditional vulnerability management, where software flaws of on-prem assets are fixed via patches.

For example, the threat from remote workers whose home-based setups often have weak security controls heightens the importance of granularly managing increasingly complex identity and access privileges in systems like Active Directory.

As attackers try to take advantage of all the gaps and blind spots in modern and dynamic IT environments – not just software vulnerabilities, but also cloud misconfigurations and the aforementioned identity flaws – cybersecurity teams encounter critical challenges, including:

  • Limited visibility into the extended and amorphous attack surface
  • Fragmented context stemming from organizational silos and tool sprawl
  • Skills shortage and budgetary constraints
  • Falta de métricas abrangentes
  • Difficulty assessing and communicating risk to the C-suite and the board

To understand the deep and broad scope of today’s exposures and take preventative and precise actions, we believe that cybersecurity teams must take a holistic approach and bring together in an exposure management program for areas including: 

  • gerenciamento de vulnerabilidades
  • web application security
  • segurança da nuvem
  • operational technology security
  • identity security
  • attack path analysis
  • gerenciamento de superfície de ataque externa

Recommendations from the Gartner report

In its Recommendations section, the report states: 

“Security and risk management leaders responsible for managing today’s and tomorrow’s enterprise exposure to threats should:

  • Embrace a security posture validation approach to augment their prioritization workflow and enhance cybersecurity readiness.
  • Broaden security visibility to include systems and subscriptions that are business critical, but perhaps not owned by IT or managed by the business.
  • Integrate continuous threat exposure management principles progressively, notably the inclusion of non-patchable exposure, in the scope.
  • Invest in a long-term strategy to migrate from an access management mindset to a continuous adaptive trust (CAT) approach.”

Tenable’s take on the report recommendations

At Tenable, we believe that full visibility of all assets and of their security weaknesses is key in order for security teams to make quick decisions and prioritize which exposures to address first. That includes not only approved and conventional assets, but also “shadow IT” products, such as consumer-grade cloud applications used by staffers without IT’s permission for work tasks.

With exposure management, the security team gets comprehensive, continuously updated visibility into the attack surface, as well as the data required for deciding what needs to be prioritized based on the risk to the business.

At Tenable, it’s our view that to create an effective, comprehensive exposure management program, you should follow these five steps:

  • Assess your security technologies to determine if they offer you comprehensive insights into your exposures, derived from a unified and uniform security data set
  • Identify blind spots in your attack surface, especially assets connected to the internet that are externally accessible
  • Determine how to best prioritize your preventative efforts
  • Evaluate your remediation processes to identify opportunities for improvement
  • Rate your ability to communicate risks clearly to all stakeholders – from security leaders to the board

Gartner report’s strategic planning assumptions

  • “Through 2026, non-patchable attack surfaces will grow from less than 10% to more than half of the enterprise’s total exposure, reducing the impact of automated remediation practices.
  • Through 2025, security leaders who implement cross-team mobilization as part of their exposure management program will gain 50% more security optimization than those only prioritizing automated remediation.
  • By 2027, the likelihood of breaches will increase threefold for organizations who fail to continuously manage remote access architecture and processes.
  • Through 2026, more than 60% of threat detection, investigation and response (TDIR) capabilities will leverage exposure management data to validate and prioritize detected threats, up from less than 5% today.”

Tenable’s take on the report’s strategic planning assumptions

By adopting an exposure management program and platform, organizations can shift from a reactive and siloed approach, hampered by tool sprawl and fragmented data, to a proactive, holistic and preventative strategy.

With exposure management, cybersecurity teams get full visibility into the attack surface – from endpoints to the cloud so that they can anticipate threats, prioritize remediation and slash risk.

We’ve identified a variety of benefits that stem from adopting an exposure management platform — like the Tenable One Exposure Management Platform — as opposed to having a collection of “best of breed” tools that don’t interoperate well, or at all. 

  • Improved security posture
  • Reduced complexity
  • Improved prioritization of exposures for remediation
  • Simplified management
  • Improved integration of tools
  • Unified reporting
  • Cost effectiveness

To get all the details about the Gartner report “Predicts 2023: Enterprises Must Expand from Threat to Exposure Management,” download it here.

To learn more about the benefits of adopting an exposure management program and platform, check out the following Tenable resources:


1Gartner, Predicts 2023: Enterprises Must Expand From Threat to Exposure Management, 1 December 2022, Jeremy D'Hoinne, Pete Shoard, Mitchell Schneider, John Watts.

GARTNER é uma marca comercial registrada e uma marca de serviços da Gartner, Inc. e/ou suas afiliadas nos EUA e internacionalmente, aqui utilizada com a devida permissão.Todos os direitos reservados.

Artigos relacionados

As notícias de segurança cibernética mais relevantes

Informe seu e-mail e nunca mais perca os alertas oportunos e orientações de segurança dos especialistas da Tenable.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Experimente o Tenable Web App Scanning

Aproveite o acesso total à nossa mais recente oferta de verificação de aplicações Web, projetada para aplicações modernas, como parte da Plataforma de gerenciamento de exposição Tenable One. Verifique com segurança em busca de vulnerabilidades em todo o seu portfólio on-line com um alto grau de precisão sem grandes esforços manuais ou interrupção de aplicações Web críticas. Inscreva-se agora mesmo.

Sua avaliação do Tenable Web App Scanning também inclui o Tenable Vulnerability Management e o Tenable Lumin.

Comprar o Tenable Web App Scanning

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

5 FQDNs

US$ 3.578,00

Compre já

Avalie o Tenable Lumin

Visualize e explore o gerenciamento de exposição, acompanhe a redução de riscos ao longo do tempo e faça comparações com seus pares por meio do Tenable Lumin.

Sua avaliação do Tenable Lumin também inclui o Tenable Vulnerability Management e o Tenable Web App Scanning.

Compre o Tenable Lumin

Entre em contato com um representante de vendas para ver como o Tenable Lumin pode ajudar você a obter insights em toda a sua organização e gerenciar o risco cibernético.

Experimente o Tenable Nessus Professional gratuitamente

GRATUITO POR POR 7 DIAS

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente.

NOVIDADE: Tenable Nessus Expert
Já disponível

O Nessus Expert adiciona ainda mais recursos, incluindo verificação de superfície de ataque externa e a capacidade de adicionar domínios e verificações de infraestrutura em nuvem. Clique aqui para testar o Nessus Expert.

Preencha o formulário abaixo para continuar com uma avaliação do Nessus Pro.

Comprar o Tenable Nessus Professional

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente. O Tenable Nessus Professional ajudará a automatizar o processo de verificação de vulnerabilidades, economizar tempo nos ciclos de conformidade e permitir que você envolva sua equipe de TI.

Compre uma licença para vários anos e economize. Inclua o Suporte avançado para ter acesso ao suporte por telefone, pela comunidade e por bate-papo 24 horas por dia, 365 dias por ano.

Selecione sua licença

Compre uma licença para vários anos e economize.

Adicionar suporte e treinamento

Experimente o Tenable Nessus Expert gratuitamente

GRÁTIS POR 7 DIAS

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Já adquiriu o Tenable Nessus Professional?
Atualize para o Nessus Expert gratuitamente por 7 dias.

Comprar o Tenable Nessus Expert

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Selecione sua licença

Compre uma licença para vários anos e economize mais.

Adicionar suporte e treinamento