Better attack surface filtering and subdomain discovery


TL/DR: We’ve shipped a few new filters to the attack surface page to help security teams easily manage their rapidly expanding attack surface. We’ve also improved how we discover subdomains and shipped a handful of new SSL assessments.

View attack surface page by root asset

The rapidly expanding attack surface often requires security teams to deep dive into their Internet-facing assets, such as root assets and associated subdomains. Conducting these reviews can be time-consuming for security experts, particularly if they have a large attack surface made up of hundreds – or even thousands! – of subdomains.

We’ve now made it possible for users to filter their attack surface by a root asset. This means that if a user is interested in knowing all associated subdomains to example.com, they can now simply filter their attack surface to get this information (including all of the enrichment data, such as ports, IPs, and surface state).

Filter attack surface by DNS record type

Maintaining a record of all DNS record types associated with a specific subdomain can be tricky, especially when security teams have a diverse attack surface made up of a variety of Internet-facing assets. This made it cumbersome for users to get a view of their attack surface for specific DNS record types, such as CNAME records.

Users can now view their attack surface by DNS record type. This also means users can now easily access the DNS record page for each asset to get information like historical DNS data.

Improvements to our products:

  • New SSL assessments. A few weeks ago, we shipped a few new SSL assessments to customers. We’ve now added a few more new SSL assessments, which include: DROWN (CVE-2016-0800), Insecure Renegotiation (CVE-2009-3555), Heartbleed (CVE-2014-0160), LuckyNegative20 (CVE-2016-2107), Ticketbleed (CVE-2016-9244), Logjam (CVE-2015-4000), Double handshake check, and various weak ciphers (e.g. RC4).
  • Improvements to subdomain discovery. Autodiscovery is a feature for identifying subdomains belonging to a domain, which helps security teams identify subdomains that they might have otherwise missed. We’re now discovering 2x more subdomains every day for all of our customers due to some under-the-hood improvements to Autodiscovery.

Log in to get an overview of what is exposed on your attack surface. 

Join our team

We’re hiring engineers, product managers, sales, & more! Learn more.



Source link