Demystifying%20Attack%20Surface%20Management%20A%20Paradigm%20Shift%20in%20Cybersecurity.png?profile=RESIZE_710x

 

In the ever-evolving landscape of cybersecurity, Attack Surface Management (ASM) stands out as a beacon of precision and efficacy. Yet, its concise nature belies its transformative potential, representing a paradigm shift away from traditional security practices and tooling. In this blog, we delve into the essence of ASM, shedding light on its unique characteristics and illustrating its significance in modern cybersecurity practices.

 

 

Here is the verbatim discussion:

But ASM is just too concise it's too accurate it's it's very you know descriptive it's a tax surface management three letters that describes that so when we're talking about a tax surface management it's really important to understand if you've never considered it you've never lifted the hood looked under the covers to to take a look at what it is it's really important to understand it's a paradigm shift away from a lot of security practices and tooling uh and I'll give examples to help illustrate this with EDR you have to know about the endpoint to First install the agent on it to get the protections provided by the EDR with uh vulnerability management specifically with code you have to know your repos exist so that you can connect your your vulnerability management or your code scanning solution to your repo with ASM it takes the the shortcomings of the Legacy vulnerability scanning platforms the ones that are network based I won't name names but you know who those are it scour the internet it uses uh automations it uses human expertise a lot of solutions do not all and they they look for little breadcrumbs of data and information based off from One initial starting point and that's usually your domain name so you know whatever you're at your uh business name is. com. net.edu you give a a tax surface management vendor that little piece of information they then go and scour DNS records uh certificate data they do NS NS lookups they scour public repositories of of information looking for merger and acquisition activity divesture activity.
 
 
Highlights:
 

Precision and Accuracy: ASM embodies precision and accuracy in its approach to identifying and mitigating security risks. Unlike traditional vulnerability scanning platforms, which may rely on predefined IP ranges or blocks, ASM adopts a comprehensive and dynamic methodology. Leveraging automation and human expertise, ASM scours the internet for breadcrumbs of data and information, starting from a single piece of input, such as a domain name. This meticulous approach ensures that no stone is left unturned in uncovering potential vulnerabilities within an organization's attack surface.

A Comprehensive Approach: ASM represents a departure from the limitations of legacy vulnerability scanning platforms, particularly those that are network-based. While traditional solutions may focus on scanning internal networks or predefined IP ranges, ASM takes a holistic approach by scouring DNS records, certificate data, and public repositories for information. This comprehensive approach enables ASM to provide a more accurate and thorough assessment of an organization's attack surface, including identifying assets that may fall outside of traditional boundaries.

Embracing Automation and Expertise: Central to ASM's effectiveness is its integration of automation and human expertise. By leveraging automation, ASM can efficiently gather and analyze vast amounts of data from disparate sources. Simultaneously, human expertise plays a crucial role in interpreting the findings and identifying potential security risks. This symbiotic relationship between automation and expertise ensures that organizations benefit from both the speed of automated processes and the nuanced insights provided by human analysis.

 

Attack Surface Management represents a paradigm shift in cybersecurity, offering a precise, comprehensive, and dynamic approach to identifying and mitigating security risks. By embracing ASM, organizations can transcend the limitations of traditional security practices and tooling, gaining unprecedented visibility into their attack surface. With ASM as a cornerstone of their cybersecurity strategy, organizations can navigate the evolving threat landscape with confidence, knowing that they have the tools and insights necessary to safeguard their digital assets effectively. As we continue to embrace ASM as a transformative force in cybersecurity, it is essential to recognize its unique characteristics and leverage its capabilities to enhance our security posture and resilience against emerging threats.

 
Speakers:
 

Chris Ray, a seasoned professional in the cybersecurity field, brings a wealth of experience from small teams to large financial institutions, as well as industries such as healthcare, financials, and tech. He has acquired an extensive amount of experience advising and consulting with security vendors, helping them find product-market fit as well as deliver cyber security services.

Bikash Barai is credited for several innovations in the domain of Network Security and Anti-Spam Technologies and has multiple patents in USPTO. Fortune recognized Bikash among India’s Top 40 Business Leaders under the age of 40 (Fortune 40-under-40).Bikash is also an active speaker and has spoken at various forums like TiE, RSA Conference USA, TEDx etc.

Earlier he founded iViZ an IDG Ventures-backed company that was later acquired by Cigital and now Synopsys. iViZ was the first company in the world to take Ethical Hacking (or Penetration Testing) to
the cloud.

https://twitter.com/bikashbarai1

https://www.linkedin.com/in/bikashbarai/

 

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform