Announcing Cloud Integrations: The Next Big Leap in Attack Surface Management

Today we are thrilled to announce new cloud integrations in Hardenize. This new capability provides complete visibility into assets in AWS, Google Cloud and Azure, so security teams have a more holistic view of the entire attack surface.

When we first acquired Hardenize, we knew the impact of the best-in-class asset discovery across all public-facing services from email to web and nameservers was a game changer.  The new cloud integration capabilities bring us one step closer to delivering comprehensive visibility of all enterprise assets.

The Need for Cloud Asset Discovery and Monitoring

According to Gartner, as of 2022, less than 1% of companies have more than 95% visibility of all their assets. The inability to visualize and manage cloud assets in particular is a huge contributor to this problem. The assets are difficult to inventory (especially for organizations that leverage a multi-cloud strategy), are often ephemeral, the attack surface is expansive, and cloud assets aren’t always discoverable through typical internet-facing asset monitoring methods. 

This leaves security teams unable to understand, manage, and protect the cloud attack surface. Teams can try to go into individual cloud accounts to find assets manually, but identifying new assets, comparing changes over time, and ensuring that all assets are protected is nearly impossible for security teams that are universally understaffed. 

If that weren’t enough, security leaders are now facing added pressure from their boards for comprehensive attack surface management (ASM) plans. 61% of organizations expect their boards to request an ASM plan this year. 

According to Red Sift Chief Scientist Ivan Ristić, “These plans have to account for the complete attack surface, which must include a holistic, up-to-date view of cloud assets, resources, and their risk profile.”

6x Visibility with the New Cloud Integration

The new cloud integration from Red Sift gives organizations unmatched visibility into and across AWS, Google Cloud Platform and Azure environments.

When certain types of cloud assets (like load balancers, storage, databases and others) are created, the hostname or IP address (or both) isn’t discoverable from anywhere other than the customer’s own cloud account. Typical discovery methods will not find these assets and a large portion of the attack surface will remain unseen and unprotected. 

The new cloud integration solves this problem. Beta customers that used the new cloud integration discovered 6 times the assets compared to traditional ASM methods.

How It Works

To provide users with unmatched visibility of cloud assets, the new integration will: 

  1. In every connected cloud account, check for new assets on a daily basis. To do so, the integration will look for domain names, DNS zones, and cloud resources including compute instances, load balancers, storage, and more.
  2. Any new assets are automatically imported into Hardenize to begin monitoring the configuration of the asset. 
  3. Provide detailed information to help understand where the assets have originated from and what type of resource the asset is. 
  4. Automatically remove any resources from Hardenize that no longer exist in your cloud account.

To see the new cloud integration in action, watch the walkthrough below.

Shared Intelligence Across Red Sift Apps

Cloud Security Posture Management (CSPM) tools are growing in popularity for how they solve visibility issues for infrastructure and security teams. While that is a huge step forward, they only solve a piece of the visibility puzzle. 

What makes this cloud integration different from CSPM tools is that cloud assets are surfaced alongside the internet-facing asset inventory to give you a unified view of your attack surface. From there, discovered domains are shared with the Red Sift platform to make sure you are prepared for all potential risks and threats that could impact your business. 

Cloud attack surface management is just one component of external attack surface management and cannot be siloed.

Get Started Now

If you have a Business or Enterprise plan, then Cloud Integrations is available now. Visit the Docs section in Hardenize to get started.

If you are on a Starter or Teams plan and would like to add Cloud Integrations to your plan, get in touch with your Customer Success Manager. 

If you’re not a customer, find out more here https://redsift.com/pulse-platform/certificates

PUBLISHED BY

Billy McDiarmid

7 Sep. 2023

SHARE ARTICLE:

Categories

ASM

Recent Posts

VIEW ALL
News

Introducing DNS Guardian: Stop impersonation and spam caused by domain takeovers 

Rahul Powar

tl;dr: We’re thrilled to announce DNS Guardian — a new feature in Red Sift OnDMARC that can swiftly identify and stop domain takeovers that lead to malicious mail. Back in February, we shared updates with the community about SubdoMailing – an attack discovered by Guardio Labs. The attack was a form of subdomain takeover,…

Read more
Cybersecurity

Resilience Rising | Episode 3 with Kevin White

Red Sift

In this episode of Resilience Rising, Sean Costigan, Managing Director of Resilience Strategy at Red Sift, and Kevin White, Senior Operation Consultant with Enhanced Information Solutions, explore the critical intersection of wastewater management and cybersecurity.  The two highlight the health and operational impacts of cyber threats on water utilities, emphasizing the vulnerabilities due to…

Read more
Certificates

Your guide to PCI DSS 4.0 Cryptographic Requirements

Rebecca Warren

The Payment Card Industry Data Security Standard (PCI DSS) is a globally recognized framework designed to protect cardholder data during processing, storage, and transmission by merchants and service providers. PCI DSS outlines a set of stringent security controls that organizations handling payment card information must implement to mitigate the risk of data breaches and…

Read more
Certificates

How to build an inventory of certificates for PCI DSS 4.0 Requirement…

Rebecca Warren

We talk to organizations daily that are preparing for PCI DSS 4.0 requirements. March 31, 2025 marks the end of the transition period, and on this date, businesses must be fully compliant with PCI DSS v4.0.1.  One of the ways PCI 4.0.1 varies from PCI 3.2 is an updated Requirement 4, which covers encrypting…

Read more
DMARC

Getting started with the OnDMARC API

Nadim Lahoud

The OnDMARC API is great for performing bulk or repetitive tasks that need to be performed quickly, often and without error – and you don’t need to be a developer or even know how to code to use it. Here, I will walk you through how to perform the common task of updating the…

Read more