Blog
In the News

Intruder launches continuous attack surface monitoring to reduce exposure

Author

Key Points

4th May 2023 – Intruder, the vulnerability scanning and attack surface management platform, has announced the launch of its continuous attack surface monitoring capabilities. The company’s new premium plan offering takes vulnerability management to the next level with continuous coverage, increasing visibility and transparency of external attack surfaces.

On average, 65 new vulnerabilities are discovered every day. Businesses of all sizes need visibility of a constantly evolving external attack surface, and to continually manage their exposure to avoid being breached. A unique capability in the market, Intruder’s continuous network scanning includes adaptive attack surface scans, which automatically kick off a vulnerability scan as soon as a network change is detected, minimising the window of opportunity before a fix is implemented.

“For our current customers using this adaptive attack surface scan feature, we’re seeing 2-3 adaptive attack surface scans per day on average per customer,” said Andy Hornegold, Product Lead, Intruder. “We’re already starting to see new vulnerabilities uncovered off the back of these – continuous cyber security isn't proactive anymore, it's necessary.”

The continuous monitoring offering also comprises rapid response and emerging threat scan features to continuously monitor for exposure to the latest threats, in addition to changes in its customers IT environments. Priority emerging threat scans automatically scan customers as soon as a check for a new vulnerability is released – highlighting any weaknesses within hours. Even before a check is released, if a new threat poses a risk to a premium plan customer, the Intruder security team proactively sends practical and tailored recommendations; helping businesses eliminate potential weaknesses in their networks, limiting exposure time, and accelerating time to remediation.

“The time cyber criminals take to exploit vulnerabilities is shrinking, so as defenders we need our exposure window to be as small as possible,” said Chris Wallis, CEO and founder of Intruder. “We’re excited to release a plan dedicated to moving our customers even further down the path of continuous cyber security, and reducing that window of opportunity for attackers.”

For more information on Intruder's premium plan with continuous attack surface monitoring capabilities, please visit www.intruder.io.

About Intruder

Intruder was founded in 2015 to solve the information overload crisis in vulnerability management. It’s mission from day one has been to help divide the needles from the haystack, focusing on what matters, while ignoring the rest. Effective cyber security is about getting the basics right. Intruder helps do that, saving time on the easy stuff, so users can focus on the rest. It has been awarded multiple accolades, was selected for GCHQ's Cyber Accelerator, and is now proud to have over 2,500 happy customers all over the world.

Media Contacts

Hannah Arnold/Maj Meah

Red Lorry Yellow Lorry for Intruder

Intruder@rlyl.com

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial