SlideShare a Scribd company logo
Best Practice for External Attack Surface
Management
Stephane Konarkowski
Technical Consultant @Outpost24
29th Sept 2021
Helping customers improve security posture since 2001
Full stack security assessment
Over 2,000 customers in all regions of the world
Really good at breaking technology
Agenda
• Digital Acceleration
• External Attack surface Management?
• Debunking Web Application attack surface
• Retail, Finance, Healthcare most common attack vectors
• Best Practices
Digital Acceleration
Digital & Acceleration
• 1995 – migration of data from FTP and Usenet to web pages
• 2006 – Cloud computing (data services and architecture should
be on servers)
• Today – SaaS, PaaS, IaaS, Hybrid, API, etc…
Digital & Acceleration
• Worldwide digital
change has accelerated
the size, scope, and
composition of an
organization’s attack
surface.
Source
EASM (External Attack Surface Management)
EASM (External Attack Surface Management)
Gartner defines EASM as “the processes, technology and professional
services deployed to discover external-facing enterprise assets and
systems that may present vulnerabilities.”
Before Now
EASM (External Attack Surface Management)
External Attack Surface
Management
What's an External
Attack Surface
EAS
IP
Addresses
Domains
Certificates
Ports &
Services
Web
Frameworks
APIs
WHOIS
& Attack Vectors
Infrastructure
Apps
Endpoints
IOT
Cloud
Supply Chain
Weak Passwords
Phishing
Unpatched Vuln Misconfiguration
Spam
Social Engineering
Domain takeover
Poor Encryption
Brute Force
Session Hijacking
EASM (External Attack Surface Management)
Continuous
• Discovery
• Inventory
• Categorization
• Prioritize
• Monitoring
Simple…?
Debunking Web Application attack surface
Categorize Web Applications
• Static
• Dynamic
• E-commerce
• Portals
• CMS
• Progressive
Business Criticality
• Is this application revenue
generating?
• Is this application hosting
sensitive information and
customer data (PII)
Update Frequency
• No application updates
• Application updates occur once a
year
• Application updates occur
several times a year
• Updates occur continuously
Complexity Level
• Application with a high number
of pages
• Application with dynamic
content
• Application with multiple inputs
(forms)
Criticality
Updates
Complexity
ARS (Application
Risk Score)
Debunking Web Application attack Surface
Debunking Web Application attack Surface
7v
Simple…?
Retail, Finance, Healthcare most common attack
vectors
Outpost24 webinar: best practice for external attack surface management
Insurance
Of these applications identified are found to be using
old components containing known vulnerabilities that
could be exploited
143 #
Average # of old components used which can carry
vulnerabilities if software is unpatched and can lead
to increased risk of data breach
Retail
8 % Of these applications are suspicious applications
(test, dev, etc.)
Of Top 10 EU retailers are running out of date jQuery
90 %
US Credit Unions
17.4 #
Average # of open port 80 which can be vulnerable to
exploit if unpatched, misconfigured, or poor network
security rules
10 %
Of these applications identified are found to be using
old components containing known vulnerabilities that
could be exploited
Healthcare
15% Of Applications need Hygiene
+150 And counting have login forms not encrypted
Report will be ready soon
What we have
discovered
• Unpatched servers
• Remote access
• Misconfigurations
• Insufficient credential, access and key management
• Open ports
• Overly permissive access rights
• Lack of multi-factor authentication
• Insecure storage containers
• Insecure APIs
• Inadequate change control
Best Practices
Outpost24 webinar: best practice for external attack surface management
External Attack Surface Hygiene
Discover
 Third Parties
 Unknowns
 Left Overs
 Connect to
 Entry Points
Categorize
Monitor
 Digital Foot Print
 What’s open
 Changes
 Configurations
Controls
 Right Level of Assessment
 Fix / Patch
 Accept
 Red Team
 Threat hunting
Web Application -
Scenario
• Web attack surface management best
practice
• Application discovery and inventory
• Attack surface assessment and classification
• Actionable risk scoring
• Continuous application security monitoring
Stephane Konarkowski
Technical Consultant
sk@outpost24.com
Questions?
GET A FREE Attack Surface Assessment

More Related Content

PPTX
Cyber Kill Chain.pptx
PDF
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
PDF
Threat Intelligence
PDF
Owasp top 10
PDF
Global Cyber Threat Intelligence
PPTX
Cyber Threat Intelligence
PDF
Threat Intelligence Workshop
PPTX
VAPT - Vulnerability Assessment & Penetration Testing
Cyber Kill Chain.pptx
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Threat Intelligence
Owasp top 10
Global Cyber Threat Intelligence
Cyber Threat Intelligence
Threat Intelligence Workshop
VAPT - Vulnerability Assessment & Penetration Testing

What's hot (20)

PPTX
Cyber Threat Intelligence.pptx
PDF
MITRE ATT&CK Framework
PDF
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
PPTX
Cybersecurity Risk Management Program and Your Organization
PPTX
6 Steps for Operationalizing Threat Intelligence
PPTX
Cyber Threat Intelligence | Information to Insight
PDF
Overview of the Cyber Kill Chain [TM]
PDF
Threat Hunting
PDF
Cyber Threat Intelligence - It's not just about the feeds
PDF
Cyber Threat Intelligence
PPTX
SOC: Use cases and are we asking the right questions?
PPTX
Metasploit framwork
PPTX
Presentation of Social Engineering - The Art of Human Hacking
PPTX
Hyphenet Security Awareness Training
PDF
Vulnerability Management
PDF
Introduction to Cybersecurity
PDF
IBM Security Strategy Overview
PDF
Cyber Threat Intelligence
PPTX
Cyber threat intelligence: maturity and metrics
PPTX
Cyber security landscape
Cyber Threat Intelligence.pptx
MITRE ATT&CK Framework
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Cybersecurity Risk Management Program and Your Organization
6 Steps for Operationalizing Threat Intelligence
Cyber Threat Intelligence | Information to Insight
Overview of the Cyber Kill Chain [TM]
Threat Hunting
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence
SOC: Use cases and are we asking the right questions?
Metasploit framwork
Presentation of Social Engineering - The Art of Human Hacking
Hyphenet Security Awareness Training
Vulnerability Management
Introduction to Cybersecurity
IBM Security Strategy Overview
Cyber Threat Intelligence
Cyber threat intelligence: maturity and metrics
Cyber security landscape
Ad

Similar to Outpost24 webinar: best practice for external attack surface management (20)

PDF
How to Reduce the Attack Surface Created by Your Cyber-Tools
PPTX
What is external attack surface management and why is it important
PDF
Enumerating Enterprise Attack Surface
PPTX
Reducing Application Risk: minimizing your web application's attack surface
PPTX
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
PDF
Structuring and Scaling an Application Security Program
PDF
Security Shift Leftmost - Secure Architecture.pdf
PDF
Enumerating Enterprise Attack Surface
PPTX
Shared Security Responsibility for the Azure Cloud
PPTX
Cybersecurity Strategies for Effective Attack Surface Reduction
PPTX
Cybersecurity Strategies for Effective Attack Surface Reduction
PPTX
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
PPTX
Security Incident machnism Security Incident machnismSecurity Incident machni...
PPTX
For Business's Sake, Let's focus on AppSec
PDF
Even In 2014, Attackers are on steroid on Cloud, since the IT spending on Web...
PDF
1.Review news reports from a specific data breach. Choose a breach f.pdf
PPTX
Enterprise Class Vulnerability Management Like A Boss
PDF
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
PPTX
Owasp top10salesforce
PPTX
Owasp top 10 vulnerabilities
How to Reduce the Attack Surface Created by Your Cyber-Tools
What is external attack surface management and why is it important
Enumerating Enterprise Attack Surface
Reducing Application Risk: minimizing your web application's attack surface
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Structuring and Scaling an Application Security Program
Security Shift Leftmost - Secure Architecture.pdf
Enumerating Enterprise Attack Surface
Shared Security Responsibility for the Azure Cloud
Cybersecurity Strategies for Effective Attack Surface Reduction
Cybersecurity Strategies for Effective Attack Surface Reduction
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Security Incident machnism Security Incident machnismSecurity Incident machni...
For Business's Sake, Let's focus on AppSec
Even In 2014, Attackers are on steroid on Cloud, since the IT spending on Web...
1.Review news reports from a specific data breach. Choose a breach f.pdf
Enterprise Class Vulnerability Management Like A Boss
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Owasp top10salesforce
Owasp top 10 vulnerabilities
Ad

More from Outpost24 (20)

PPTX
Outpost24 webinar - A fresh look into the underground card shop ecosystem
PDF
Outpost24 webinar Why API security matters and how to get it right.pdf
PPTX
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
PPTX
Outpost24 Webinar - Five steps to build a killer Application Security Program
PPTX
Outpost24 webinar - How to protect your organization from credential theft
PPTX
Outpost24 webinar : Beating hackers at their own game 2022 predictions
PPTX
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
PDF
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
PPTX
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
PPTX
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
PPTX
Outpost24 webinar - Api security
PDF
Outpost24 Webinar - CISO conversation behind the cyber security technology
PDF
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
PDF
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
PPTX
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
PPTX
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
PPTX
Outpost24 webinar mastering container security in modern day dev ops
PPTX
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
PPTX
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
PPTX
Outpost24 webinar - Securing DevOps in Cloud Environments
Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 webinar - Api security
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Securing DevOps in Cloud Environments

Recently uploaded (20)

PPTX
VVF-Customer-Presentation2025-Ver1.9.pptx
PPTX
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
PDF
Upgrade and Innovation Strategies for SAP ERP Customers
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PPTX
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
PDF
Design an Analysis of Algorithms I-SECS-1021-03
PDF
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
PDF
PTS Company Brochure 2025 (1).pdf.......
PPTX
Transform Your Business with a Software ERP System
PPTX
L1 - Introduction to python Backend.pptx
PPTX
history of c programming in notes for students .pptx
PDF
Audit Checklist Design Aligning with ISO, IATF, and Industry Standards — Omne...
PDF
Understanding Forklifts - TECH EHS Solution
PDF
2025 Textile ERP Trends: SAP, Odoo & Oracle
PDF
medical staffing services at VALiNTRY
PDF
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
PPTX
Agentic AI Use Case- Contract Lifecycle Management (CLM).pptx
PDF
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
PPTX
ai tools demonstartion for schools and inter college
PDF
Wondershare Filmora 15 Crack With Activation Key [2025
VVF-Customer-Presentation2025-Ver1.9.pptx
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
Upgrade and Innovation Strategies for SAP ERP Customers
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
Design an Analysis of Algorithms I-SECS-1021-03
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
PTS Company Brochure 2025 (1).pdf.......
Transform Your Business with a Software ERP System
L1 - Introduction to python Backend.pptx
history of c programming in notes for students .pptx
Audit Checklist Design Aligning with ISO, IATF, and Industry Standards — Omne...
Understanding Forklifts - TECH EHS Solution
2025 Textile ERP Trends: SAP, Odoo & Oracle
medical staffing services at VALiNTRY
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
Agentic AI Use Case- Contract Lifecycle Management (CLM).pptx
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
ai tools demonstartion for schools and inter college
Wondershare Filmora 15 Crack With Activation Key [2025

Outpost24 webinar: best practice for external attack surface management

  • 1. Best Practice for External Attack Surface Management Stephane Konarkowski Technical Consultant @Outpost24 29th Sept 2021
  • 2. Helping customers improve security posture since 2001 Full stack security assessment Over 2,000 customers in all regions of the world Really good at breaking technology
  • 3. Agenda • Digital Acceleration • External Attack surface Management? • Debunking Web Application attack surface • Retail, Finance, Healthcare most common attack vectors • Best Practices
  • 5. Digital & Acceleration • 1995 – migration of data from FTP and Usenet to web pages • 2006 – Cloud computing (data services and architecture should be on servers) • Today – SaaS, PaaS, IaaS, Hybrid, API, etc…
  • 6. Digital & Acceleration • Worldwide digital change has accelerated the size, scope, and composition of an organization’s attack surface. Source
  • 7. EASM (External Attack Surface Management)
  • 8. EASM (External Attack Surface Management) Gartner defines EASM as “the processes, technology and professional services deployed to discover external-facing enterprise assets and systems that may present vulnerabilities.” Before Now
  • 9. EASM (External Attack Surface Management) External Attack Surface Management
  • 10. What's an External Attack Surface EAS IP Addresses Domains Certificates Ports & Services Web Frameworks APIs WHOIS & Attack Vectors Infrastructure Apps Endpoints IOT Cloud Supply Chain Weak Passwords Phishing Unpatched Vuln Misconfiguration Spam Social Engineering Domain takeover Poor Encryption Brute Force Session Hijacking
  • 11. EASM (External Attack Surface Management) Continuous • Discovery • Inventory • Categorization • Prioritize • Monitoring Simple…?
  • 12. Debunking Web Application attack surface
  • 13. Categorize Web Applications • Static • Dynamic • E-commerce • Portals • CMS • Progressive
  • 14. Business Criticality • Is this application revenue generating? • Is this application hosting sensitive information and customer data (PII) Update Frequency • No application updates • Application updates occur once a year • Application updates occur several times a year • Updates occur continuously Complexity Level • Application with a high number of pages • Application with dynamic content • Application with multiple inputs (forms) Criticality Updates Complexity ARS (Application Risk Score) Debunking Web Application attack Surface
  • 15. Debunking Web Application attack Surface 7v Simple…?
  • 16. Retail, Finance, Healthcare most common attack vectors
  • 18. Insurance Of these applications identified are found to be using old components containing known vulnerabilities that could be exploited 143 # Average # of old components used which can carry vulnerabilities if software is unpatched and can lead to increased risk of data breach
  • 19. Retail 8 % Of these applications are suspicious applications (test, dev, etc.) Of Top 10 EU retailers are running out of date jQuery 90 %
  • 20. US Credit Unions 17.4 # Average # of open port 80 which can be vulnerable to exploit if unpatched, misconfigured, or poor network security rules 10 % Of these applications identified are found to be using old components containing known vulnerabilities that could be exploited
  • 21. Healthcare 15% Of Applications need Hygiene +150 And counting have login forms not encrypted Report will be ready soon
  • 22. What we have discovered • Unpatched servers • Remote access • Misconfigurations • Insufficient credential, access and key management • Open ports • Overly permissive access rights • Lack of multi-factor authentication • Insecure storage containers • Insecure APIs • Inadequate change control
  • 26. Discover  Third Parties  Unknowns  Left Overs  Connect to  Entry Points
  • 28. Monitor  Digital Foot Print  What’s open  Changes  Configurations
  • 29. Controls  Right Level of Assessment  Fix / Patch  Accept  Red Team  Threat hunting
  • 30. Web Application - Scenario • Web attack surface management best practice • Application discovery and inventory • Attack surface assessment and classification • Actionable risk scoring • Continuous application security monitoring