ThreatNG Security

View Original

July 1, 2024

See this content in the original post

Discover, Assess, Report, and Monitor

Domain Intelligence > Web Application Firewall Identification

Enhanced Web Application Firewall (WAF) Identification for Proactive Web Security

ThreatNG introduces a powerful enhancement to its external attack surface management capabilities: granular WAF identification.  This new feature passively discovers the presence of WAFs down to the subdomain level across an organization's entire digital footprint. By identifying nearly 200 different WAF vendors, ThreatNG provides a comprehensive view of the web application security posture.

Key Benefits:

  • Targeted Risk Mitigation: The ability to identify WAFs at the subdomain level allows for more targeted remediation efforts. If a particular subdomain lacks WAF protection, it can be prioritized for additional security measures.

ThreatNG's Customizable Risk Configuration and Scoring capability has been enhanced with a redesigned, user-friendly interface that simplifies tailoring risk assessments to an organization's unique needs. The new interface allows for more straightforward navigation, more precise visualization of risk factors, and intuitive adjustments to scoring weights. This streamlined approach empowers security teams to define risk tolerance quickly, prioritize vulnerabilities, and allocate resources efficiently. Ultimately, this enhancement allows organizations to take a more proactive stance in managing their external attack surface, enabling them to stay ahead of potential threats and vulnerabilities.

Mobile App Integration for Comprehensive Entity Definition

ThreatNG expands its 'Comprehensive Entity Definition' capability to encompass mobile applications. By allowing users to include the names of specific mobile apps alongside other entities, ThreatNG bolsters its ability to discover and assess potential risks associated with these apps. This new feature enables organizations to monitor the external attack surface related to their branded mobile apps or even those of competitors or partners. By including relevant mobile app names in their customized investigations, security teams gain a holistic view of their digital risk landscape, encompassing both web-based and mobile threats. This enhanced visibility allows for proactively identifying vulnerabilities, misconfigurations, or malicious activity associated with the specified apps, ultimately improving overall security posture and protecting the organization's reputation.

Automated Email Harvesting for Comprehensive Entity Definition

ThreatNG now supercharges its 'Comprehensive Entity Definition' capability with automated email harvesting. By integrating email addresses discovered across its Investigation Modules and Intelligence Repositories, ThreatNG allows users to incorporate these emails into their discovery and assessment policies seamlessly. This means that in addition to names, brands, or other entities, security teams can automatically monitor and protect the digital footprint associated with specific individuals or groups.  This streamlines the process of adding relevant targets to continuous external investigations, ensuring no potential threat vector is overlooked. By including key email addresses in their customized investigations, organizations gain a more granular and accurate understanding of their risk landscape, enabling proactive threat detection and targeted risk mitigation.

  • Improved Security Posture Assessment: ThreatNG's WAF identification provides valuable insights into the overall security posture of an organization's web applications. This information can be used to identify areas for improvement and strengthen defenses against web-based threats.

  • Streamlined Vendor Management: By identifying the specific WAF vendors in use, organizations can streamline vendor management processes and ensure that their WAF solutions are up-to-date and effectively configured.

Report

Domain Intelligence

Categorized Technology Presentation for Deeper Insights

ThreatNG has enhanced its discovery capability for 3rd-party technologies and vendors by introducing a categorized presentation of results. This new feature segregates discovered technologies based on their type (e.g., web server, content management system, analytics platform, security solution). This structured presentation provides immediate clarity into the composition of an organization's technology stack, facilitating a more focused and efficient analysis of its external attack surface.

Collaborate and Manage

Policy Management

Streamlined Risk Management with Enhanced Customizable Risk Configuration Interface in ThreatNG