Blog
Attack surface management

What is exposure management and how does it differ from ASM?

Andy Hornegold
Author
Andy Hornegold
VP of Product

Key Points

What is exposure management, how does it differ from attack surface management, and why is it becoming essential to organizations' security programs? Find out all you need to know from Intruder's VP of Product, Andy Hornegold.

Startups and scales ups are often cloud-first organizations, and rarely have sprawling legacy on-prem environments. Likewise, knowing the agility and flexibility that cloud environments provide the mid-market are predominantly running in a hybrid state, partly in the cloud but with some on-prem assets.

While there has been a bit of a backswing against the pricing and lock-in presented when using cloud infrastructure, cloud is still the preferred provider for the majority of SMBs.

As a result, external attack surfaces are increasingly complex and distributed, and therefore harder to monitor and secure. This expanded attack surface gives hackers plenty of blind spots and gaps to exploit. Security teams are on the backfoot reacting, often too slowly, to changes in their own attack surface as engineering teams continuously spin-up and expose new systems, services, and data to the internet.

This is compounded by the fact that the threat landscape is always changing. Thousands of new vulnerabilities are discovered every month, including vulnerabilities which allow an attacker to gain total control over systems that have to be internet-facing, and are meant to support security teams or facilitate secure connections (take the spate of Citrix and Ivanti vulnerabilities that have recently emerged). How can you react to a new critical vulnerability, that’s being exploited by ransomware gangs, if you don’t even know if your organization is using that technology and exposing it to the internet?

One of the reasons that security teams struggle is because processes are reactive and knowledge about the organization’s attack surface is siloed in the heads of those people who are spinning up those cloud systems. Security teams rely on a sprawl of solutions that generate loads of fragmented data that’s difficult to understand, prioritize and action. This is where exposure management fits in as an extension of external attack surface management.

What is exposure management in cybersecurity?

As environments evolve and become more complex, so do the tools and techniques needed to secure and protect them. Exposure management aims to reduce that complexity by giving you visibility of all points within your attack surface that an attacker could use to breach your organization, and ultimately pose a risk to the business.

Exposure management aims to provide a prioritized list of exposures, with context for each so that you can make an informed decision on what to tackle first and how to tackle it to reduce your business risk.  

“Organizations who implement a continuous exposure management program will be three times less likely to be breached by 2026” (Gartner)

Exposure management can also help increase visibility of your entire attack surface, including data assets such as code repositories like GitHub and GitLab, so you can more accurately find opportunities for an attacker and shut them down before they pose too great of a risk to your business.

This means you can better understand the risks you face, and prioritize the attacks that are not just more likely, but more serious. At a time when security teams are overwhelmed with data – over 25,000 vulnerabilities were published in 2022 and we saw that increase to over 26,500 in 2023 – having a clear picture of where to focus your time and effort is becoming essential.

Why is exposure management important?  

Exposure management is the process by which an organization finds, provides context, prioritizes and acts on weaknesses in their digital assets. It is an evolution of external attack surface management and includes assets beyond just those which have an IP address, such as code repositories, cloud accounts and SaaS products.

The outcome of exposure management is to reduce the risk of an attacker gaining access to your systems and assets, by allowing you to address weaknesses or remove any unnecessary assets.  

Exposure management has been recognized by analysts and industry leaders: Gartner predicts that organizations who implement a continuous exposure management program will be three times less likely to be breached by 2026.

Find your weaknesses,
before the hackers do

Try Intruder for free

Exposure management vs attack surface management

While both have the same goal, there are important differences between the two.  External Attack Surface Management (ASM) is the ongoing process of discovering and identifying assets which can be seen by an attacker on the internet, showing where security gaps exist, where they can be used to perform an attack, and where defenses are strong enough to repel an attack. If you can scan for it using vulnerability scanning then it generally falls within attack surface management. You can find out more in our essential guide to attack surface management.  

Exposure management takes this a step further to include data assets, user identities, and cloud account configuration which helps you understand your exposure, and reduce it where necessary.

Here the attack surface includes any of the SaaS products you use. If one of these gets compromised or one of your accounts in your SaaS provider gets compromised, they have information that can be used to facilitate other attacks. So it shouldn’t be forgotten when assessing risk to the business.

Visualize and minimize your exposure with Intruder

Remember what we said about a large attack surface being harder to defend? You can reduce yours by continuously monitoring for changes with an automated vulnerability management tool like Intruder. Get complete control of your vulnerability management to:

  • Discover assets: when new cloud services are spun up and exposed to the internet, we’ll kick off a scan to find any vulnerabilities so you can fix them faster
  • Know what’s exposed: get complete visibility of your network perimeter, track active and unresponsive targets, identify changes, monitor expiring certificates, and see any ports, services or protocols that shouldn’t be exposed to the internet
  • Detect more: we use multiple scanners to identify vulnerabilities and exposures across your attack surface giving you the greatest visibility
  • Focus on the big issues: we prioritize results based on context, so you can focus on the most pressing problems without wasting time sifting through the noise

Get a feel for how Intruder protects cloud environments with our interactive demo below.

Premium and Vanguard customers can also boost their exposure management with bug hunting, where our testers look for the weaknesses and exposures that automated scanners can miss. Get started with a 14-day free trial today or find a time to chat with us.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Intruder's VP of Product, Andy Hornegold, explores exposure management, how it differs from ASM, and why it's becoming essential to organizations' security programs.
back to BLOG

What is exposure management and how does it differ from ASM?

Andy Hornegold

What is exposure management, how does it differ from attack surface management, and why is it becoming essential to organizations' security programs? Find out all you need to know from Intruder's VP of Product, Andy Hornegold.

Startups and scales ups are often cloud-first organizations, and rarely have sprawling legacy on-prem environments. Likewise, knowing the agility and flexibility that cloud environments provide the mid-market are predominantly running in a hybrid state, partly in the cloud but with some on-prem assets.

While there has been a bit of a backswing against the pricing and lock-in presented when using cloud infrastructure, cloud is still the preferred provider for the majority of SMBs.

As a result, external attack surfaces are increasingly complex and distributed, and therefore harder to monitor and secure. This expanded attack surface gives hackers plenty of blind spots and gaps to exploit. Security teams are on the backfoot reacting, often too slowly, to changes in their own attack surface as engineering teams continuously spin-up and expose new systems, services, and data to the internet.

This is compounded by the fact that the threat landscape is always changing. Thousands of new vulnerabilities are discovered every month, including vulnerabilities which allow an attacker to gain total control over systems that have to be internet-facing, and are meant to support security teams or facilitate secure connections (take the spate of Citrix and Ivanti vulnerabilities that have recently emerged). How can you react to a new critical vulnerability, that’s being exploited by ransomware gangs, if you don’t even know if your organization is using that technology and exposing it to the internet?

One of the reasons that security teams struggle is because processes are reactive and knowledge about the organization’s attack surface is siloed in the heads of those people who are spinning up those cloud systems. Security teams rely on a sprawl of solutions that generate loads of fragmented data that’s difficult to understand, prioritize and action. This is where exposure management fits in as an extension of external attack surface management.

What is exposure management in cybersecurity?

As environments evolve and become more complex, so do the tools and techniques needed to secure and protect them. Exposure management aims to reduce that complexity by giving you visibility of all points within your attack surface that an attacker could use to breach your organization, and ultimately pose a risk to the business.

Exposure management aims to provide a prioritized list of exposures, with context for each so that you can make an informed decision on what to tackle first and how to tackle it to reduce your business risk.  

“Organizations who implement a continuous exposure management program will be three times less likely to be breached by 2026” (Gartner)

Exposure management can also help increase visibility of your entire attack surface, including data assets such as code repositories like GitHub and GitLab, so you can more accurately find opportunities for an attacker and shut them down before they pose too great of a risk to your business.

This means you can better understand the risks you face, and prioritize the attacks that are not just more likely, but more serious. At a time when security teams are overwhelmed with data – over 25,000 vulnerabilities were published in 2022 and we saw that increase to over 26,500 in 2023 – having a clear picture of where to focus your time and effort is becoming essential.

Why is exposure management important?  

Exposure management is the process by which an organization finds, provides context, prioritizes and acts on weaknesses in their digital assets. It is an evolution of external attack surface management and includes assets beyond just those which have an IP address, such as code repositories, cloud accounts and SaaS products.

The outcome of exposure management is to reduce the risk of an attacker gaining access to your systems and assets, by allowing you to address weaknesses or remove any unnecessary assets.  

Exposure management has been recognized by analysts and industry leaders: Gartner predicts that organizations who implement a continuous exposure management program will be three times less likely to be breached by 2026.

Find your weaknesses,
before the hackers do

Try Intruder for free

Exposure management vs attack surface management

While both have the same goal, there are important differences between the two.  External Attack Surface Management (ASM) is the ongoing process of discovering and identifying assets which can be seen by an attacker on the internet, showing where security gaps exist, where they can be used to perform an attack, and where defenses are strong enough to repel an attack. If you can scan for it using vulnerability scanning then it generally falls within attack surface management. You can find out more in our essential guide to attack surface management.  

Exposure management takes this a step further to include data assets, user identities, and cloud account configuration which helps you understand your exposure, and reduce it where necessary.

Here the attack surface includes any of the SaaS products you use. If one of these gets compromised or one of your accounts in your SaaS provider gets compromised, they have information that can be used to facilitate other attacks. So it shouldn’t be forgotten when assessing risk to the business.

Visualize and minimize your exposure with Intruder

Remember what we said about a large attack surface being harder to defend? You can reduce yours by continuously monitoring for changes with an automated vulnerability management tool like Intruder. Get complete control of your vulnerability management to:

  • Discover assets: when new cloud services are spun up and exposed to the internet, we’ll kick off a scan to find any vulnerabilities so you can fix them faster
  • Know what’s exposed: get complete visibility of your network perimeter, track active and unresponsive targets, identify changes, monitor expiring certificates, and see any ports, services or protocols that shouldn’t be exposed to the internet
  • Detect more: we use multiple scanners to identify vulnerabilities and exposures across your attack surface giving you the greatest visibility
  • Focus on the big issues: we prioritize results based on context, so you can focus on the most pressing problems without wasting time sifting through the noise

Get a feel for how Intruder protects cloud environments with our interactive demo below.

Premium and Vanguard customers can also boost their exposure management with bug hunting, where our testers look for the weaknesses and exposures that automated scanners can miss. Get started with a 14-day free trial today or find a time to chat with us.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Andy Hornegold

Recommended articles

Ready to get started with your 14-day trial?
try for free