何为外部攻击面管理(EASM)? 

外部 攻击面管理 (EASM) is the process of identifying internal business assets that are public-internet facing as well as monitoring vulnerabilities, 公共云配置错误, 暴露的凭证, 或其他可能被攻击者利用的外部信息和流程. 这项工作与获得云安全状态的清晰快照的目标是一致的.

如上所述,错误配置可能在漏洞中扮演重要角色. 正确配置任何云环境意味着执行 数字风险保护 保护它免受各种威胁, 无论是蓄意攻击还是无意的错误——错误配置, 安全意识不正确, 等. -为攻击打开了大门.

内部和. 外部攻击面管理 

内部 攻击面管理 addresses the security of assets – including humans that could be affected by social engineering such as phishing – that are behind a business’ firewalls 和 protective security measures. 这些资产是, 从理论上讲, not exposed to the public internet 和 lie behind defensive measures in order to protect the business’ internal operations 和 trade secrets.

EASM – even though it is a part of ASM – hones in on protecting a business’ more commercial operations that lie beyond the safeguards of its internal security measures. 这包括面向公众的网站, 应用程序, 电子商务业务, 如果攻击者要利用这些数字资产,可以访问任何后端.

EASM和CAASM有什么区别? 

EASM和 网络资产攻击面管理 is that EASM methodologies primarily focus on 发现ing 和 protecting public-facing assets accessible by virtually anyone on the internet. CAASM methodologies focus on both the internal 和 external 攻击表面 to provide a security organization with maximum visibility of their pre- 和 post-perimeter 攻击表面. A CAASM platform can accomplish this via API integrations that access an organization's tech stack to provide that holistic view.

为什么外部攻击面管理(EASM)很重要? 

外部 攻击面管理 (EASM) is important because of the potential for exploitation 和 attack when it comes to public internet-facing – or external – assets. It’s important to remember that this external 攻击表面 can open the door for threat actors to exploit an internal 攻击表面.

EASM solutions are becoming better at identifying those external-facing assets that become part of a business’ 攻击表面 as new attack vectors are spun up with each public-facing launch. EASM解决方案应该能够利用威胁源来参与 威胁狩猎. This is critical in underst和ing what threat actors are exploiting in the wild 和 if it is worth the effort to scramble the team 和 proactively address a potential issue. 主动威胁搜索的关键方面包括:

  • 数据收集和处理 
  • 文件和报告 
  • 跨团队的协作和沟通
  • 人类与科技一起工作

EASM should also be able to leverage external 威胁情报 from the post-perimeter 攻击表面 to properly detect 和 prioritize risks 和 threats, 从最近的网络端点到周围的深和 黑暗的网络. The myriad of assets that businesses place onto the public internet each 和 every day is truly astounding, 和 each of those assets – as it goes online – will have its own considerations in preventing potential exploitation.

外部, proactive 威胁情报 is a must-have for any security organization that hopes to protect the 攻击表面 of its business to the best of its ability. It is key to take preventive actions that go beyond a network perimeter to be able to respond to incidents along each dynamic 攻击表面.

EASM是如何工作的? 

EASM works by continuously monitoring 和 发现ing public internet-facing assets for potential vulnerabilities that can be exploited as attack vectors. 如果这发生了, 然后,威胁行为者也可能潜在地破坏组织的内部攻击面.

事实上 福雷斯特说 当“工具或功能持续扫描”时,EASM可以工作, 发现, 列举面向互联网的资产, 建立已发现资产的唯一指纹, 和识别 曝光 已知的和未知的资产.” Let’s take a look at some uses cases Forrester has identified that can illustrate some specifics of EASM functionalities:

  • 资产发现动态发现未知, internet-facing assets; complement on-premises asset 发现y tools 和 processes
  • 资产盘存管理: Automate the capturing 和 refreshing of data representing the IT asset estate; identify asset ownership 
  • 漏洞风险管理(VRM): Enumerate internet-facing assets; inform VRM teams 和 tools of asset 曝光 for remediation
  • 云安全态势管理(CSPM): Discover incorrect or weak configurations of cloud assets; identify cloud policy violations 和 potential compliance risks
  • 并购尽职调查协助: Discover 和 enumerate unknown internet-facing assests of acquisition target; assess the risk to determine next steps in due diligence

有了这些用例, we can begin to underst和 just how many assets are spun up every day with the express purpose of plugging into the public-facing internet 和 expanding an organization's 攻击表面 from internal to external – 和 t在这里fore global. 外部 威胁情报 提要对于减轻和阻止外部攻击面上的威胁至关重要.

EASM的功能是什么? 

EASM的一些功能我们已经在上面的不同部分中介绍过了, 但是我们将编译它们, 还有一些附加内容, 在这里.

精心策划和微调的检测

取决于提供者, 威胁情报 和 detections engineering teams should be able to provide detections via SaaS delivery, 这意味着可以访问最新的警报, 更新, 威胁英特尔. EASM practitioners should be able to continually enrich threat-management tools with up-to-the-minute intel.

SOC增大

A 安全运营中心(SOC) can leverage an EASM platform to gain rapid access to misconfiguration data for all assets considered post-perimeter. 从那里, 可以进行优先排序过程,以确定哪些资产需要立即关注. 在积极主动方面, EASM可以用来为红色组织收集威胁情报, 蓝色的, 还有正在进行演习的紫队.

An EASM platform should primarily be able to help practitioners gain visibility into their top external-facing assets so they can prioritize 和 remediate before attackers sniff out the vulnerabilities.

EASM的好处是什么? 

The benefits of EASM are profound 和 can have an incredibly positive impact on the effectiveness of proactive security measures 和 the overall reputation of the business. 

  • 降低风险:减少 攻击表面 意味着降低整体风险. 攻击面将不可避免地发生变化, so it’s important to take advantage of a solution that can perform dynamic scans in relation to external risk 和 telemetry that points to a potential threat or gaping vulnerability.
  • 遵守规定:如果EASM平台能够识别网络遵从性中的差距, 特别是当它在全球的外部环境中运作时, 然后安全组织将有能力解决这些问题 云合规 与内部和外部监管机构保持一致.
  • 管理漏洞随着现代边界的扩大, 新的和旧的漏洞为威胁行为者打开了大门. 并不是所有的漏洞都会被利用, 但安全机构肯定不想坐等发现. 主动管理外部攻击面上的漏洞是至关重要的.
  • 完善威胁情报:通过使用EASM平台进行外线进攻, 在威胁有机会产生影响之前减轻威胁变得更有可能. 在警报和遥测中增加更大的背景将使响应和优先排序更加迅速.
  • 在云端安全运行:当正确地集成到安全组织中时, EASM practices should yield a thorough inventory of a business’ assets that are exposed to the public internet 和 also should – as previously mentioned – provide access to any misconfiguration data that would help a team respond.

阅读更多关于攻击面安全的信息 

攻击面安全新闻:最新的Rapid7博客文章

Rapid7 博客:网络资产攻击面管理101