Home / Industry

Managing Expanding Attack Surfaces for Growing Businesses

While 20% of businesses may not survive past their first year, those that manage steady growth face new challenges over time. Among them is external attack surface expansion, one of the most critical security aspects for growing businesses.

As organizations scale up, new technologies, partnerships, and remote workforces all contribute to an increase in the number of potential entry points for cybercriminals.

We tackled some of the most common side effects of business growth that can affect an organization’s security posture in this post.

1. Unmanaged External Assets

According to IBM, “Assets are the lifeblood of any successful business.” Digital transformation often requires companies to add new assets, such as domain names and subdomains.

Existing assets may also need to be configured (or reconfigured) to work with cloud or software-as-a-service (SaaS) environments, and ports may need to be opened to allow incoming connections.

For example, businesses expanding to new markets may need to create localized subdomains and use new technologies, while organizations dealing with mergers and acquisitions (M&As) may rapidly acquire many more assets, each with its own set of potential security issues.

All assets from various business growth activities and their security vulnerabilities contribute to a company’s attack surface. Leaving them unmanaged and unprotected can have negative consequences.

A real-world example occurred in 2021, when attackers launched a series of attacks targeting 30,000—60,000 Microsoft Exchange Server users by exploiting vulnerabilities in the server. A month after the attack, hundreds of thousands of servers remained unpatched, and more attackers exploited the vulnerabilities.

2. Disparate SaaS Technologies

On average, each department within an organization used 87 SaaS applications in 2023, a 27% growth from 2022. This number will continue to increase as organizations embrace digital transformation to cut down costs and compete in the digital age.

However, SaaS usage can quickly get out of control, especially with the ease at which employees can download and use SaaS technologies.

Without proper governance, that can lead to shadow IT and SaaS sprawl, ultimately expanding an organization’s attack surface and exposing it to various threats. In fact, a recent report revealed that more than 50% of malware downloads in 2023 originated from SaaS apps.

3. Too Many Vulnerabilities, Too Few Resources

The more a company’s digital infrastructure grows, the more it gets exposed to vulnerabilities. Unfortunately, businesses often struggle to keep pace with their growing security needs.

ISACA’s annual report states that 59% of cybersecurity teams are understaffed and 56% have difficulty retaining qualified cybersecurity professionals. As a result, companies often lack the specialized expertise required to manage complex attack surfaces and may find it difficult to cope with more than 600 CWEs, thousands of CVEs, and almost a hundred exploitable zero-day vulnerabilities.

4. Limited Visibility

The sheer number of assets and technologies involved in growing a business, coupled with their vulnerabilities, can create significant blind spots.

Organizations worldwide say they can see only 66% of their IT environments. This lack of visibility can lead to unprotected assets, unidentified threats, misallocation of resources, and slow incident response times.

Gaining visibility is of the utmost importance in the fight against cybercrime. In fact, the ransomware attack on Colonial Pipeline in 2021, which caused nationwide panic, led joint U.S. agencies to enhance their capabilities to enable heightened visibility and faster threat detection.

External Attack Surface Management Best Practices

Attack surface expansion is the number 1 challenge keeping chief information security officers (CISOs) up at night.

However, the security challenges brought on by business growth can be addressed through proactive attack surface management strategies, such as:

  • Performing comprehensive asset discovery and inventory: Make sure to identify and catalog all external assets, including websites, subdomains, IP addresses, and open ports. Some forgotten or overlooked Internet-facing assets can become attack targets.
  • Expanding cloud and SaaS visibility: Without adequate visibility, identifying and managing potential security risks in public-facing external applications is challenging. A good external attack surface management (EASM) practice is to gain deeper insights into the cloud-based assets and SaaS technologies each department uses.
  • Leveraging automated vulnerability scanning: With hundreds of common weaknesses and vulnerabilities, automating security weakness detection is critical for stretched security teams. Automated scans can be performed regularly on servers, applications, websites, and other infrastructure components to detect known vulnerabilities, such as outdated software, misconfigurations, and weak cryptographic protocols.
  • Implementing risk-based prioritization: Since not all security issues have the same level of impact and severity, ranking vulnerabilities and focusing on the most critical threats first is an efficient practice. EASM solutions can automatically prioritize vulnerabilities based on their potential impact and exploitability, making the process more accurate and data-driven.
  • Ensuring continuous monitoring: Attack surface management is a never-ending process. Organizations must continuously detect new assets and immediately scan them for vulnerabilities. They also need to monitor their external attack surface for new threats and vulnerabilities since attackers constantly come up with new exploits and tactics daily. Continuous attack surface monitoring helps growing businesses identify and respond to threats quickly, minimizing potential damage.

Conclusion

As an organization’s IT infrastructure becomes more complex, hidden security challenges may emerge. It’s crucial for growing businesses to be aware and proactive in addressing the weaknesses brought on by their expanding attack surface.

Ready to learn how an EASM platform can help you tackle the security risks involved in growing a business? Kick off your 30-day free trial with Attaxion today.

By Attaxion, External attack surface management (EASM) platform with #1 asset coverage

Filed Under

Comments

Commenting is not available in this channel entry.
CircleID Newsletter The Weekly Wrap

More and more professionals are choosing to publish critical posts on CircleID from all corners of the Internet industry. If you find it hard to keep up daily, consider subscribing to our weekly digest. We will provide you a convenient summary report once a week sent directly to your inbox. It's a quick and easy read.

I make a point of reading CircleID. There is no getting around the utility of knowing what thoughtful people are thinking and saying about our industry.

VINTON CERF
Co-designer of the TCP/IP Protocols & the Architecture of the Internet

Related

Topics

IPv4 Markets

Sponsored byIPv4.Global

Domain Names

Sponsored byVerisign

Brand Protection

Sponsored byCSC

New TLDs

Sponsored byRadix

DNS

Sponsored byDNIB.com

Threat Intelligence

Sponsored byWhoisXML API

Cybersecurity

Sponsored byVerisign