The benefits of automated attack surface management

Can security teams effectively address the risks associated with the expanding attack surface without automated processes? Survey data suggests that the answer is no.

In a recent survey of IT and cybersecurity professionals conducted in 2023, a significant majority (72%) stated that the process of discovering the attack surface alone requires more than 40 person-hours to complete. This does not even account for the additional time needed by security teams to analyze the discovered data, prioritize actions, and mitigate risks. Meanwhile, nearly two-thirds (62%) of organizations reported that their attack surface has grown over the past two years.

To keep up with the risks posed by the attack surface, more organizations must leverage automated tools. Here’s why:

  1. Manual attack surface management is time-consuming: It is nearly impossible to stay ahead of an expanding attack surface using manual or disconnected processes. Consider how frequently services or assets are installed and deployed within your network and the wider internet. Each instance adds to your organization’s attack surface.

  2. Many assets are poorly configured: A significant number of these assets, such as unauthorized SaaS tools and personal accounts, are not known to the IT team from the outset. The typical organization has approximately 30% more assets connected to their network than the security team is aware of. Even known and properly configured assets can pose risks if certificates expire or assets remain unpatched.

  3. Recognizing attack vectors: Security teams need to proactively search for potential attack vectors before threat actors discover them. This includes analyzing certificate transparency logs and brute forcing domains connected to the network. However, time is a critical factor in this race against threat actors.

  4. The speed of threat actors: Hackers can identify exploitable vulnerabilities within an organization’s attack surface in as little as ten hours. Within five hours, they can exploit the vulnerability and gain network access. And within one and a half hours after the initial breach, an average hacker can move laterally within the organization’s network. These timelines highlight how vulnerable organizations can be from an attacker’s perspective.

  5. The need for continuous monitoring: It takes an average organization more than 80 hours to create a comprehensive understanding of their attack surface. Shockingly, only 26% of organizations perform continuous attack surface management. Relying on disparate tools, spreadsheets, and manual processes is not scalable to address the growing attack surfaces.

Automated processes are essential for security teams to effectively manage the risks associated with the expanding attack surface. Manual approaches are time-consuming and inadequate in addressing the evolving threat landscape. Continuous monitoring and automated tools are crucial to staying ahead of threat actors and ensuring the security of organizations’ networks.

Previous Topic

Message replication configuration trade-offs

Parent Topic

IBM Global Mailbox - Technical overview

Thank you for submitting your details.

For more information, Download the PDF.

Thank you for the Registration Request, Our team will confirm your request shortly.

Invite and share the event with your colleagues 

IBM Partner Engagement Manager Standard

IBM Partner Engagement Manager Standard is the right solution
addressing the following business challenges

IBM Partner Engagement Manager Standard

IBM Partner Engagement Manager Standard is the right solution
addressing the following business challenges

IBM Partner Engagement Manager Standard

IBM Partner Engagement Manager Standard is the right solution
addressing the following business challenges

Pragma Edge - API Connect