Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

مدونة Tenable

Subscribe

Exposure Management: Our Vision for Securing the Modern Attack Surface

how to use exposure management to secure the modern attack surface

Securing today’s complex and dynamic IT environments requires bringing together vulnerability management, web application security, cloud security, identity security, attack path analysis and external attack surface management to help you understand the full breadth and depth of your exposures.

My role as Tenable’s chief technology officer affords me a front-row seat to the very real challenges facing cybersecurity professionals worldwide as they strive to reduce cyber risk and improve their cybersecurity posture. Insights from our customers inform every technology decision we make here at Tenable. And these insights inspire us to envision a future in which vulnerability management and other preventive cybersecurity tools come together in a new paradigm we call exposure management.

Securing the modern attack surface depends on understanding all of the conditions that matter in today’s complex and dynamic environments. An exposure management program brings together technologies such as vulnerability management, Web application security, cloud security, identity security, attack path analysis and external attack surface management to help your organization understand the full breadth and depth of its exposures and take the actions needed to reduce them through remediation and incident response workflows.

Why is exposure management so important? Because when a threat actor looks at your attack surface, they’re not thinking in terms of organizational silos. They’re looking for the right combination of vulnerabilities, misconfigurations and identities that will give them the access they need to meet their objectives.

The question to ask yourself is this: If your attack surface isn’t a bunch of silos, why is your security program set up that way? In part, it’s because the security industry as a whole has focused on creating point solutions tailored to address very specific aspects of cybersecurity. The result? A hodgepodge of technologies that all serve a bespoke function but don’t allow organizations to see the full scope of their cyber risk.

An effective exposure management program requires dismantling silos. The Tenable One Exposure Management Platform, launched earlier this month, is designed to give you a holistic view of your attack surface, so you can see what an attacker sees. In this blog, we’ll discuss the current capabilities of Tenable One as well as the vision for how we believe a platform-based approach to exposure management can transform the way organizations practice preventive cybersecurity.

Tenable One: exposure management for the modern attack surface

Historically, there have been products created to try to tie together all the disparate technology in use in your cybersecurity environment. Extended detection and response (XDR) is an example: it takes data from point products in an effort to identify attacks as they’re happening. While this approach is great for activity-driven security, it does not lend itself to the practice of preventive cybersecurity. Nor will focusing solely on activity data give organizations a complete picture of their security posture.

I see so many organizations today attempting to quantify risk by measuring how their security operations center (SOC) teams are responding to activity-driven data alone. You need a way to assess the efficacy of your preventive programs as well in order to have a complete picture of your exposure — essentially the inverse of XDR.

There is no question that the data generated by preventive security tools is by far the best for attempting to measure exposure. The problem has always been that preventive security tools provide tons of information highlighting everything wrong within the silo they are assessing. There is too much information for your organization to address. Because there’s so much data being generated by these various tools, you typically have little option but to dump the data into spreadsheets, validating the old joke that Excel is the most widely used security tool in the world.

In recent years, there have been tools that have aggregated data in an attempt to prioritize what work you should focus on to be more secure. Are any of these tools successful in helping organizations actively reduce risk? Not really. The reason, again, is that these tools offer only a limited scope of the problem. For example, they may only aggregate software vulnerability data from a number of different tools with no other context and come up with a formula to tell people which software to patch first. While identifying and patching software vulnerabilities is critical to good cyber hygiene, it cannot be the only way you measure and remediate risk.

Effectively measuring security posture doesn’t happen in a vacuum. It would be disingenuous of us — or any vendor — to suggest that an exposure management program can be built on a limited set of inputs. It requires collecting data — drawn from a range of tools — to be able to apply the necessary depth of analytics to the full breadth of an organization’s environment.

Here is the truth of the matter: Looking at your software vulnerabilities alone doesn’t give you a complete picture of your cyber risk. Just as you can’t look at your attack surface in a vacuum, you can’t look at vulnerabilities, misconfigurations, etc., in a vacuum. Context counts. You need the ability to see your entire attack surface holistically. You need to see all of your software vulnerabilities, misconfigurations, who is using what systems and what level of access they have all correlated together, regardless of whether it’s happening on a laptop, a container, an application or a programmable logic controller (PLC).

For example, let’s say your organization has two laptops that have the worst possible vulnerability in the world on them. Viewed through siloed tools, you’d reasonably assume both are equally bad and equally putting your organization at risk and that you need to fix both of them ASAP.

In this example, how would you know whether the organization is really at risk and which laptop to fix first? Well, what if you could see that one of those laptops is being used by the company’s Salesforce admin, and she is also not using multi-factor authentication (MFA)? And that the other laptop is used by the guy who works at the front desk, checks IDs and has access to nothing else. Suddenly, with added context, you can make informed decisions about what to prioritize.

This is a very basic example of the difference between exposure management and vulnerability management and serves to show what’s possible when your organization can start to bring together, correlate, measure and prioritize data that comes from preventive security tools.

Exposure management is a paradigm shift in how you approach security

When you consider your own massive and complex attack surface — and the thousands of issues and alerts coming at you every day, requiring you to make constant decisions on prioritization — it becomes clear that concise, meaningful and impactful output is what you need in order to perform to the best of your abilities. You need data that shows you the full breadth of your attack surface and the full depth of analytics.

Understanding the full breadth of the attack surface requires visibility and insights into:

Understanding the full depth of the attack surface requires visibility and insights into:

All of the above was factored into the thinking behind the acquisitions Tenable has made to date and, we believe, it’s the kind of thinking that will ultimately transform how organizations of all sizes approach cybersecurity. There’s more to the attack surface, though, and to perform exposure management effectively you need to be able to ingest data from other security solutions. We at Tenable recognize that and we welcome the opportunity to work with other vendors on making this vision a reality.

The Tenable One Exposure Management Platform represents the natural evolution of Tenable’s vision. It’s a strategic and long-lasting approach to cybersecurity that is poised to transform how organizations around the world manage risk.

تعرف على المزيد

مقالات ذات صلة

أخبار الأمن السيبراني التي يمكنك استخدامها

أدخل بريدك الإلكتروني ولن تفوتك أي تنبيهات فورية وإرشادات الأمان من الخبراء في Tenable.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

تتضمن النسخة التجريبية لـ Tenable Vulnerability Management أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

تتضمن النسخة التجريبية لـ Tenable Vulnerability Management أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

تتضمن النسخة التجريبية لـ Tenable Vulnerability Management أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

جرب Tenable Web App Scanning

استمتع بوصول كامل إلى أحدث عروضنا لفحص تطبيقات الويب المصممة للتطبيقات الحديثة كجزء من منصة Tenable One Exposure Management. افحص الملف الإلكتروني بالكامل لديك بأمان وبدرجة عالية من الدقة دون الحاجة إلى مجهود جسدي قوي أو تعطل تطبيقات الويب المهمة. سجِّل الآن.

تتضمن النسخة التجريبية من Tenable Web App Scanning أيضًا Tenable Vulnerability Management وTenable Lumin.

شراء Tenable Web App Scanning

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

5 FQDNs

3578 دولارًا أمريكيًا

شراء الآن

تجربة Tenable Lumin

تصور واستكشف إدارة التعرض للمخاطر لديك، وتتبع الحد من المخاطر بمرور الوقت وقياس الأداء مقابل الجهات المنافسة لك باستخدام Tenable Lumin.

تتضمن النسخة التجريبية من Tenable Lumin أيضًا Tenable Vulnerability Management وTenable Web App Scanning.

شراء Tenable Lumin

تواصل مع مندوب المبيعات لمعرفة كيف يمكن أن يساعدك Tenable Lumin في الحصول على نظرة ثاقبة عبر مؤسستك بالكامل وإدارة المخاطر الإلكترونية.

جرب Tenable Nessus Professional مجانًا

مجانًا لمدة 7 أيام

Tenable Nessus هو أكثر برنامج فحص للثغرات الأمنية شمولاً في السوق اليوم.

جديد - Tenable Nessus Expert
متاح الآن

تضيف أداة Nessus Expert المزيد من الميزات، بما في ذلك فحص سطح الهجوم الخارجي، والقدرة على إضافة مجالات، وفحص البنية التحتية السحابية. انقر هنا لتجربة أداة Nessus Expert.

املأ النموذج أدناه للمتابعة والحصول على نسخة تجريبية من Nessus Pro.

شراء Tenable Nessus Professional

Tenable Nessus هو أكثر برنامج فحص للثغرات الأمنية شمولاً في السوق اليوم. سيساعدك Tenable Nessus Professional في أتمتة عملية فحص الثغرات الأمنية، وتوفير الوقت في دورات الامتثال لديك والسماح لك بإشراك فريق تكنولوجيا المعلومات.

اشترِ ترخيصًا متعدد السنوات ووفّر أموالك. أضف ميزة الدعم المتقدم للحصول على إمكانية الوصول إلى الدعم عبر الهاتف، وبوابة Community، والدردشة 24 ساعة في اليوم، طوال العام.

اختر الترخيص الخاص بك

اشترِ ترخيصًا متعدد السنوات ووفّر أموالك.

إضافة الدعم والتدريب

جرب Tenable Nessus Expert مجانًا

7 أيام مجانًا

تتيح لك أداة Nessus Expert، المصممة لسطح الهجوم الحديث، الاطلاع على المزيد وحماية مؤسستك من الثغرات الأمنية بداية من تكنولوحيا المعلومات وحتى السحابة.

هل لديك Tenable Nessus Professional بالفعل؟
قم بترقيتها إلى أداة Nessus Expert مجانًا لمدة 7 أيام.

شراء Tenable Nessus Expert

تتيح لك أداة Nessus Expert، المصممة لسطح الهجوم الحديث، الاطلاع على المزيد وحماية مؤسستك من الثغرات الأمنية بداية من تكنولوحيا المعلومات وحتى السحابة.

اختر الترخيص الخاص بك

اشترِ ترخيصًا متعدد السنوات ووفّر المزيد.

إضافة الدعم والتدريب