How to Navigate Attack Surface Management Challenges

October 27, 2022 | By IANS Research

Attack surface vectors expose gaps in not only external systems, but the internal enterprise security environment as well. Just as organizations have digitized operations, so too have the attackers who can find and expose vulnerabilities. Almost half of all organizations have experienced a breach of a previously unknown technology asset, customer app or cloud service. 

This piece highlights specific challenges of attack surface management (ASM) and provides tips to improve asset visibility and create a more secure environment.     

Outlined below are significant challenges surrounding the organizational enterprise attack surface.  

1. Rapid Attack Surface Growth 

ASM requires comprehensive and sophisticated observability to understand risks and activity within your attack surface.  However, attack surfaces are growing faster than security teams can keep pace with. Exponential growth makes it difficult  to document and manage security assets, incorporate their points into network monitoring and access management systems, and track user activity for potential threats.          

Organizations sacrifice network visibility when they cannot effectively monitor new applications, databases, servers, and online services continually added to their stack.  This can lead to attacks on an unknown or unmanaged technology assets.  

2. Increased Attack Surface Complexity

The rise of cloud computing, the shift to hybrid/work-from-home models and boosted connectivity between resources through integrations, plug-ins, and APIs only adds to the complexity of the attack surface  

For example, an application or other resource runs in both an on-premise and cloud environment. It stores data accessible through many session types, such as logging in through a web application portal, a virtual private network (VPN), and remote desktop protocol (RDP). Just that single resource alone creates an infinite number of attack surface points and connected systems difficult for an IT or security team to identify and secure.  

This complexity causes organizations to struggle when defining their attack surface. Nearly half don't include SaaS applications and public cloud resources in their attack surface inventory despite their connective capabilities to critical IT production environments.   

3. ASM Demands Dynamic Vulnerability Management

ASM includes identifying attack vectors, their risks and vulnerability and performing patch management - significant activities that require dedicated time, knowledge, and resources.   

Additionally, organizations need management procedures and automated tools to adhere to a strict software patching cycle to avoid the possibility of zero-day attacks

However, many organizations, especially small businesses, lack adequate staffing and/or budgets to undertake these initiatives.  

4. Strong ASM Requires Strategic Alignment

Another challenge organizations face is aligning ASM programs with their cybersecurity, IT, and DevOps activities. Development teams are constantly under pressure to migrate data into new systems, fix bugs within internal applications, deploy software feature updates and integrate new platforms into an enterprise's stack.    

These time critical operations contribute to the size and complexity of an enterprise's attack surface. Without asset changes or update reporting to the security and IT support teams, there is often no consistency in tracking asset inventory and adjusting the ASM strategy accordingly.  

Additionally, IT security teams responsible for ASM must be communicating fully to monitor and protect their assets. This requires centralized technology for access and authentication management and parallel practices for maintaining endpoint protection tools. Aligned security policies are key for password management requirements, internet activity rules and security awareness training. 

5. Legacy and Ineffective ASM Solutions 

Organizations are placed at a disadvantage by continuing to rely on outdated or manual solutions for ASM. Many still take inventory using spreadsheets, manually patch and update their software based on a user-created calendar or receive emails from employees to identify and submit a new technology asset.  

Security teams with a sophisticated ASM platform may find that it hasn't adapted to their needs. Legacy ASM scanning tools to automate specific ASM workflows, such as identifying and classifying network assets, discovering software bugs, and assessing system vulnerabilities can quickly fall behind the curve. ASM solutions continually need to be evaluated especially if it's hard to use or becomes less applicable to enterprise needs.  

Some organizations rely on third-party providers for their security and productivity software tools. This reliance could make legacy ASM platforms obsolete if they cannot catalog external assets and their respective vulnerabilities, such as misconfigured cloud systems. Older solutions also may be unable to obtain the risk data needed for today's use cases, such as managing compliance requirements or evaluating third-party and supply chain risks.    


Addressing ASM Challenges

Tips for addressing both internal and external attack surfaces include the following processes and tools: 

Cyber asset attack surface management (CAASM) 

Cyber asset attack surface management enables security teams to solve asset visibility and vulnerability challenges. Using a combination of technology and best practices CAASM encompasses visibility of all assets (internal and external) through API integrations with existing tools, queries against consolidated data to identify the scope of vulnerabilities and pinpoint gaps in security controls. Transparency into your total attack surface starts the first step of locating where your data exists through data discovery and classification. With asset visibility, you can implement processes and technologies to better protect your organization’s data and ensure data compliance.  

Digital risk protection services (DRPS)

DRPS is a combination of technology and services to safeguard critical digital assets from external threats. Implementation of digital risk tools and solutions provides visibility to the entire web to identify bad actors targeting your attack surface. 

External attack surface management (EASM)

External attack surface management is the use of technology, processes and services to protect against external threats. EASM gives organizations visibility into other servers, credentials, public cloud service misconfigurations and third-party software code vulnerabilities that could be exploited and lead to data breaches.  

Although reasonable efforts will be made to ensure the completeness and accuracy of the information contained in our blog posts, no liability can be accepted by IANS or our Faculty members for the results of any actions taken by individuals or firms in connection with such information, opinions, or advice. 


Access time-saving tools and helpful guides from our Faculty.


IANS + Artico Search

Our 2024-2025 CISO Compensation and Budget Benchmark Survey is Live!

Get New IANS Blog Content
Delivered to Your Inbox

Please provide a business email.