Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

위험 노출 관리에 대해 자세히 알아보시겠습니까? 이 Gartner® 보고서를 확인해보십시오

To Learn More about Exposure Management Check Out This Gartner Report

At Tenable, we believe that you need exposure management to protect your modern attack surface. But it’s not just us. We feel the Gartner “Predicts 2023: Enterprises Must Expand from Threat to Exposure Management” report is required reading for cybersecurity teams adopting an exposure management program and platform. 

At Tenable, we see this scenario every day when we talk to cybersecurity leaders: As IT environments become increasingly dynamic, complex and distributed, they become harder to protect, leading to the adoption of myriad point products to assess multiple assets and exposure types. 

That’s why we believe that to protect the modern attack surface, cybersecurity teams must adopt an exposure management program that lets them proactively prevent breaches by providing:

  • Comprehensive visibility of all assets, vulnerabilities and misconfigurations
  • The ability to predict and prioritize which threats to address first
  • A centralized, easy-to-communicate view of cyber risk 

Gartner insights on exposure management

In December 2022, Gartner published the report “Predicts 2023: Enterprises Must Expand From Threat to Exposure Management.”1 In this blog we highlight three portions of this report and provide Tenable’s perspective on each: 

  1. Key findings
  2. Recommendations
  3. Strategic planning assumptions

These insights reflect only a portion of the Gartner report, which we believe cybersecurity leaders and practitioners should read in its entirety as they anchor their cybersecurity programs on exposure management.

Key findings from the report

  • “The responsibility for remediation extends beyond security teams and sometimes beyond the organization’s control as more critical data is accessed or owned by partners.”
  • “Fully remote workers often lack the same security controls as workers who are within corporate networks, yet many security teams consider their remote access security problem solved.”
  • “Enterprise threat exposure goes beyond software vulnerabilities that can often be (virtually) patched automatically.”
  • “Ever-growing adoption of cloud services and evolving work habits expand the attack surface faster than threat detection and response controls mature.”

Tenable’s take on the report’s key findings

It’s crystal clear to us that organizations must evolve and expand their security programs beyond traditional vulnerability management, where software flaws of on-prem assets are fixed via patches.

For example, the threat from remote workers whose home-based setups often have weak security controls heightens the importance of granularly managing increasingly complex identity and access privileges in systems like Active Directory.

As attackers try to take advantage of all the gaps and blind spots in modern and dynamic IT environments – not just software vulnerabilities, but also cloud misconfigurations and the aforementioned identity flaws – cybersecurity teams encounter critical challenges, including:

  • Limited visibility into the extended and amorphous attack surface
  • Fragmented context stemming from organizational silos and tool sprawl
  • Skills shortage and budgetary constraints
  • 포괄적 메트릭의 부족
  • Difficulty assessing and communicating risk to the C-suite and the board

To understand the deep and broad scope of today’s exposures and take preventative and precise actions, we believe that cybersecurity teams must take a holistic approach and bring together in an exposure management program for areas including: 

  • 취약성 관리
  • web application security
  • 클라우드 보안
  • operational technology security
  • identity security
  • attack path analysis
  • external attack surface management

Recommendations from the Gartner report

In its Recommendations section, the report states: 

“Security and risk management leaders responsible for managing today’s and tomorrow’s enterprise exposure to threats should:

  • Embrace a security posture validation approach to augment their prioritization workflow and enhance cybersecurity readiness.
  • Broaden security visibility to include systems and subscriptions that are business critical, but perhaps not owned by IT or managed by the business.
  • Integrate continuous threat exposure management principles progressively, notably the inclusion of non-patchable exposure, in the scope.
  • Invest in a long-term strategy to migrate from an access management mindset to a continuous adaptive trust (CAT) approach.”

Tenable’s take on the report recommendations

At Tenable, we believe that full visibility of all assets and of their security weaknesses is key in order for security teams to make quick decisions and prioritize which exposures to address first. That includes not only approved and conventional assets, but also “shadow IT” products, such as consumer-grade cloud applications used by staffers without IT’s permission for work tasks.

With exposure management, the security team gets comprehensive, continuously updated visibility into the attack surface, as well as the data required for deciding what needs to be prioritized based on the risk to the business.

At Tenable, it’s our view that to create an effective, comprehensive exposure management program, you should follow these five steps:

  • Assess your security technologies to determine if they offer you comprehensive insights into your exposures, derived from a unified and uniform security data set
  • Identify blind spots in your attack surface, especially assets connected to the internet that are externally accessible
  • Determine how to best prioritize your preventative efforts
  • Evaluate your remediation processes to identify opportunities for improvement
  • Rate your ability to communicate risks clearly to all stakeholders – from security leaders to the board

Gartner report’s strategic planning assumptions

  • “Through 2026, non-patchable attack surfaces will grow from less than 10% to more than half of the enterprise’s total exposure, reducing the impact of automated remediation practices.
  • Through 2025, security leaders who implement cross-team mobilization as part of their exposure management program will gain 50% more security optimization than those only prioritizing automated remediation.
  • By 2027, the likelihood of breaches will increase threefold for organizations who fail to continuously manage remote access architecture and processes.
  • Through 2026, more than 60% of threat detection, investigation and response (TDIR) capabilities will leverage exposure management data to validate and prioritize detected threats, up from less than 5% today.”

Tenable’s take on the report’s strategic planning assumptions

By adopting an exposure management program and platform, organizations can shift from a reactive and siloed approach, hampered by tool sprawl and fragmented data, to a proactive, holistic and preventative strategy.

With exposure management, cybersecurity teams get full visibility into the attack surface – from endpoints to the cloud so that they can anticipate threats, prioritize remediation and slash risk.

We’ve identified a variety of benefits that stem from adopting an exposure management platform — like the Tenable One Exposure Management Platform — as opposed to having a collection of “best of breed” tools that don’t interoperate well, or at all. 

  • Improved security posture
  • Reduced complexity
  • Improved prioritization of exposures for remediation
  • Simplified management
  • Improved integration of tools
  • Unified reporting
  • Cost effectiveness

To get all the details about the Gartner report “Predicts 2023: Enterprises Must Expand from Threat to Exposure Management,” download it here.

To learn more about the benefits of adopting an exposure management program and platform, check out the following Tenable resources:


1Gartner, Predicts 2023: Enterprises Must Expand From Threat to Exposure Management, 1 December 2022, Jeremy D'Hoinne, Pete Shoard, Mitchell Schneider, John Watts.

GARTNER는 미국에서 그리고 국제적으로 Gartner, Inc. 및/또는 그 계열사의 등록 상표 및 서비스 마크이며 허가를 받아 이 문서에서 사용됩니다.All rights reserved.

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가