The Need for Attack Surface Management in Financial Services

Whitepaper

Published September 2022

x

Attackers will evaluate your organization from the outside as they look for gaps, exposures, or other indicators that an asset is out of date or not a part of regular monitoring. Palo Alto Networks Cortex® Xpanse™ takes a similar perspective and indexes the entire internet to collect data about every device connected to it. From there, we build out a comprehensive inventory of all internet-connected assets and domains belonging to an organization. Our indexing also surfaces any exposures present on each of those assets that could be attacked or exploited. With this knowledge, Xpanse can provide financial institutions with a comprehensive, continuously updated inventory of its internet-connected assets and their details, including associated exposures, noncompliant configurations, and communication behaviors