Fact-checked by Grok 2 weeks ago
References
-
[1]
attack surface - Glossary - NIST Computer Security Resource CenterThe set of points on the boundary of a system, a system element, or an environment where an attacker can try to enter, cause an effect on, or extract data from.
-
[2]
What is an Attack Surface? | IBMAn organization's attack surface is the sum of vulnerabilities, pathways, or methods—sometimes called attack vectors—that hackers can use to gain unauthorized ...What is an attack surface? · Digital attack surface
-
[3]
What is an Attack Surface? Definition and How to Reduce It | FortinetThe attack surface is the number of all possible points, or attack vectors, where an unauthorized user can access a system and extract data.
-
[4]
What Is an Attack Surface? Definition & Management Tips - ProofpointAn attack surface defines cumulative potential entry points through which a system, network, or access sensitive data may be infiltrated.
-
[5]
What is an Attack Surface in Cybersecurity? - Rapid7Types of attack surfaces · Digital attack surface: internet-facing and cloud assets · Physical attack surface: hardware and on-prem devices · Social engineering ...
-
[6]
Types of Attack Surfaces in Cybersecurity (And How to Secure Them)Digital Attack Surface / Cyber Asset Attack Surface · Physical Attack Surface · Cloud Attack Surface · Social Engineer Attack Surface / Human Attack Surface.
-
[7]
What Are the Types and Roles of Attack Surface Management (ASM)?Attack surface management (ASM) involves identifying, monitoring, and reducing potential security vulnerabilities in an organization's IT infrastructure.
-
[8]
Attack Surface Management 101: Key Concepts & Practices - IONIXAttack surface management is the process of identifying, analyzing, and mitigating the potential vulnerabilities and attack vectors in a system or network.
-
[9]
Attack Surface Analysis - OWASP Cheat Sheet SeriesAttack Surface Analysis is about mapping out what parts of a system need to be reviewed and tested for security vulnerabilities.
-
[10]
[PDF] Measuring a System's Attack SurfaceThe more exposed the attack surface, the more likely the system could be successfully attacked, and hence the more insecure it is. We can reduce the attack ...
-
[11]
What Is Attack Surface Management? - Palo Alto NetworksThe attack surface is broad and relatively static, while the threat surface is dynamic, shifting based on emerging cyber threats and new attack techniques.
-
[12]
[PDF] Report: Measuring the Attack Surfaces of Enterprise SoftwareAttack Surface Measurement Method Not all resources contribute equally to a system's attack surface. Manadhata and Wing estimate a resource's con- tribution ...
-
[13]
[PDF] the security development - Microsoft Download CenterThe transition to SDL Version 2.0 was completed by 1 July 2004. ... Program management drives the task of reevaluating your attack surface during the security.
-
[14]
[PDF] Designing Security into Software - DSpace@MITthe company to formally establish Security Development Lifecycle (SDL) in early 2004 ... security requirement for IIS 6.0 was to have a minimum attack surface. It ...
-
[15]
What is Cyber Security (or Cybersecurity)? - BeyondTrustThe 2010s: The Attack Surface Expands Exponentially, Again. In 2009, DevOps emerged and quickly gained momentum in the early 2010's, ushering in a new wave ...Missing: concept | Show results with:concept<|control11|><|separator|>
-
[16]
Analyzing Solorigate, the compromised DLL file that started a ...Dec 18, 2020 · In this blog we are sharing insights into the compromised SolarWinds Orion Platform DLL that led to this sophisticated attack.The Backdoor · Endpoint Detection And... · Advanced Hunting<|control11|><|separator|>
-
[17]
[PDF] NIST.SP.800-53r5.pdfSep 5, 2020 · This publication has been developed by NIST to further its statutory responsibilities under the. Federal Information Security Modernization ...
-
[18]
How Cybersecurity Has Changed from the 90's to Present DayAdvancements in Technology: The rise of cloud computing, mobile devices, and the Internet of Things (IoT) has significantly expanded the attack surface, ...
-
[19]
API Reconnaissance - WSTG - Latest | OWASP FoundationAttack Surface Detector. A BurpSuite plugin that uses static code analyses to identify web app endpoints by parsing routes and identifying parameters. Param ...
-
[20]
[PDF] Developer Guide - OWASP FoundationFeb 2, 2023 · The attack surface of the software is reduced by keeping the software design and implementation details simple and understandable. Complete ...
-
[21]
Attacks | OWASP FoundationAttacks are the techniques that attackers use to exploit the vulnerabilities in applications. Attacks are often confused with vulnerabilities.Missing: flaws | Show results with:flaws
-
[22]
Buffer Overflow - OWASP FoundationA buffer overflow condition exists when a program attempts to put more data in a buffer than it can hold or when a program attempts to put data in a memory ...Missing: vectors injection
- [23]
-
[24]
Mitigating Log4Shell and Other Log4j-Related Vulnerabilities | CISADec 23, 2021 · Impact. Log4Shell and CVE-2021-45046—rated as critical vulnerabilities by Apache—are severe because Java is used extensively across IT and OT ...
-
[25]
[PDF] Log4Shell and Endemic Vulnerabilities in Open Source LibrariesOct 3, 2022 · The recent log4shell vulnerability is an excellent example of why such vulnerabilities can have such longevity. Log4shell (CVE-2021-44228). The ...
-
[26]
Mobile App Code Quality - OWASP Mobile Application SecurityCommon vulnerabilities such as SQL injection, buffer overflows, and cross-site scripting (XSS), may manifest in apps when neglecting secure programming ...
-
[27]
Cross Site Scripting Prevention - OWASP Cheat Sheet SeriesThis cheat sheet helps developers prevent XSS vulnerabilities. Cross-Site Scripting (XSS) is a misnomer. Originally this term was derived from early versions ...Missing: apps | Show results with:apps
-
[28]
Session Management - OWASP Cheat Sheet SeriesWeb applications should provide mechanisms that allow security aware users to actively close their session once they have finished using the web application.
-
[29]
[PDF] Security Strategies for Microservices-based Application SystemsFurther, the presence of multiple microservices exposes a large attack surface. The goal of this document is to outline strategies for the secure deployment ...
-
[30]
[PDF] The Ten Most Critical API Security Risks - OWASP FoundationAttackers can exploit API endpoints that are vulnerable to broken object level authorization by manipulating the ID of an object that is sent within the request ...<|control11|><|separator|>
-
[31]
[PDF] Dramatically Reducing Software VulnerabilitiesNov 30, 2016 · There are hundreds of proposed software measures, such as lines of code, class coupling, number of closed classes, function points, change ...
-
[32]
[PDF] Risk-Based Attack Surface ApproximationThe goal of this research is to aid software engineers in prioritizing security efforts by approximating the attack surface of a system via crash dump stack ...
-
[33]
In-Depth Port Exposure Analysis - Data StatusReview port-level statistics for the top 1000 ports observed during scanning, covering transport protocols, mapped services, banner counts, and any associated ...Missing: billions open
-
[34]
NSA and CISA Red and Blue Teams Share Top Ten Cybersecurity ...Oct 5, 2023 · NSA and CISA identified the 10 most common network misconfigurations, which are detailed below. These misconfigurations (non-prioritized) are systemic ...
-
[35]
The Enterprise Hardware Attack Surface and How to Defend ItOct 14, 2018 · In this paper, we will explore the nature of the risk, why it has become a priority now, and how organizations can protect themselves today.Missing: wireless | Show results with:wireless<|separator|>
-
[36]
What is an Attack Surface? Examples and Best Practices - TechTargetJun 18, 2025 · A physical attack surface includes access to all endpoint devices, including desktop systems, laptops, mobile devices, USB ports and improperly ...Missing: routers | Show results with:routers
-
[37]
Understanding the Types of Attack Surfaces - Strobes SecuritySep 3, 2025 · The physical attack surface is defined as hardware and physical equipment that might be attacked by an attacker. These include: Data centres, ...Missing: USB wireless
-
[38]
Managing Security Issues in Software Containers - arXivApr 10, 2025 · Security issues arise from faulty images, misconfigurations in the host machine, network settings, or container pipelines. Additionally, ...
-
[39]
[PDF] Mitigation of Security Misconfigurations in Kubernetes-based ...Aug 3, 2024 · However, the presence of security misconfigurations can render Kubernetes-based software deployments vulnerable to security attacks. The goal of ...<|separator|>
-
[40]
[PDF] 2024 Data Breach Investigations Report | VerizonMay 5, 2024 · For this year's dataset, the human element was a component of 68% of breaches, roughly the same as the previous period described in the 2023 ...
-
[41]
Weak Security Controls and Practices Routinely Exploited for Initial ...Dec 8, 2022 · Cyber actors routinely exploit poor security configurations (either misconfigured or left unsecured), weak controls, and other poor cyber hygiene practices to ...
-
[42]
[PDF] Supply Chain Risks for Information and Communication TechnologyExploitation of ICT supply chain vulnerabilities can lead to: system reliability issues, data theft and manipulation, malware dissemination, and persistent ...
-
[43]
What is a supply chain attack? | CloudflareA supply chain attack uses third-party tools or services to infiltrate a target's system or network. Learn how to stop supply chain attacks.
-
[44]
[PDF] Guide to Enterprise Patch Management PlanningApr 4, 2022 · Patching is one of several ways to respond to risks from software vulnerabilities. This publication references four types of risk responses [2]:.
-
[45]
least privilege - Glossary - NIST Computer Security Resource CenterDefinitions: A security principle that a system should restrict the access privileges of users (or processes acting on behalf of users) to the minimum necessary ...
-
[46]
MOVEit vulnerability and data extortion incident - NCSC.GOV.UKA number of organisations whose supply chains use the MOVEit app have suffered a data breach as a result, with customer and/or employee data being stolen.Missing: third- party
-
[47]
An Attack Surface Metric | IEEE Journals & MagazineJun 7, 2010 · We formalize the notion of a system's attack surface and introduce an attack surface metric to measure the attack surface in a systematic manner ...Missing: area index
-
[48]
[PDF] Guide for Conducting Risk AssessmentsAn asset/impact-oriented approach starts with the identification of impacts or consequences of concern and critical assets, possibly using the results of a ...
-
[49]
Risk Assessment - Tenable documentationMay 2, 2025 · Asset Criticality Rating (ACR): Rates the criticality of an asset to the organisation. An asset's ACR is expressed as an integer from 1 to 10, ...
-
[50]
ISO 27001 Clause 9.1: Monitoring & Analysis | ISMS.onlineSep 15, 2025 · Clause 9.1 turns ISMS metrics into action. Discover how to monitor, measure, and improve your security posture with ISMS.online.
-
[51]
Chapter 4. Port Scanning Overview | Nmap Network ScanningSecurity-minded people know that each open port is an avenue for attack. Attackers and pen-testers want to exploit the open ports, while administrators try to ...A Quick Port Scanning Tutorial · Command-line Flags · IPv6 Scanning (-6)Missing: evaluation | Show results with:evaluation
-
[52]
Getting Started - Zed Attack Proxy (ZAP)Zed Attack Proxy (ZAP) by Checkmarx is a free, open-source penetration testing tool. ZAP is designed specifically for testing web applications and is both ...Security Testing Basics · The Pentesting Process · Zap Desktop UiMissing: surface | Show results with:surface
-
[53]
Mapping the visible attack surface with Burp Suite - PortSwiggerTo discover locations that are available to audit, you need to map the target application's visible attack surface.
-
[54]
Microsoft Defender External Attack Surface Management (EASM)Microsoft Defender External Attack Surface Management (EASM) safeguards the digital experience by identifying all exposed resources across your attack ...Missing: Qualys | Show results with:Qualys
-
[55]
Attack Surface Management Solutions | Qualys, Inc.Explore attack surface management solutions from Qualys. Secure your attack surface across cloud, on-prem, IoT/OT, and external assets, including web apps.Missing: Microsoft | Show results with:Microsoft
-
[56]
Microsoft Threat Modeling Tool threats - Azure - Microsoft LearnAug 25, 2022 · Microsoft Threat Modeling Tool threats. Feedback. Summarize this ... Denial of service (DoS) attacks deny service to valid users—for ...
-
[57]
Censys | The Authority for Internet Intelligence and InsightsCensys empowers security teams with the most comprehensive, accurate, and up-to-date map of the internet to defend attack surfaces and hunt for threats.
-
[58]
[PDF] Guidelines for API Protection for Cloud-Native SystemsJun 20, 2025 · This document is organized as follows: Section 2 describes risk factors and vulnerabilities associated with APIs and the attack vectors that ...
-
[59]
Secure Product Design - OWASP Cheat Sheet SeriesLeast privilege: Use the principle of the least privilege when writing code, such that the code and the system it runs on are given the minimum access rights ...Missing: features | Show results with:features
-
[60]
[PDF] Fundamental Practices for Secure Software Development - SAFECodeFeb 8, 2011 · Least privilege is important because it can help reduce the damage caused if a system is compro- mised. A compromised application running with.
-
[61]
[PDF] OWASP Secure Coding Practices Quick Reference GuideNov 1, 2010 · A 2009 SANS study1 found that attacks against web applications constitute more than 60% of the total attack attempts observed on the Internet.Missing: minimizing | Show results with:minimizing
-
[62]
[PDF] Guide to a Secure Enterprise Network LandscapeNov 10, 2022 · The attack surface is reduced by preventing lateral movement [32] through techniques like microsegmentation, as described in Section 5.1.
-
[63]
Project Overview — Implementing a Zero Trust ... - NIST PagesA Zero Trust Architecture (ZTA) enables secure access to assets by verifying context for each request, and helps organizations evolve to ZTA.Missing: disabling | Show results with:disabling
-
[64]
[PDF] Kubernetes Hardening GuideAug 29, 2022 · This guide helps organizations handle Kubernetes risks, including supply chain, malicious actors, and insider threats, to enjoy the benefits of ...
-
[65]
[PDF] Securing the Software Supply Chain - CISAThis guide provides recommended practices for developers to secure the software supply chain, which is vulnerable to cyberattacks. It is for general ...
-
[66]
[PDF] DOD Zero Trust Execution Roadmap (COAs 1-3)segmentation using logical network zones that limit lateral movement. Proxy and/or enforcement checks are integrated with the SDN or alternative networking ...
-
[67]
Access Control (AC) | CMS Information Security and Privacy ProgramEnsure the access role is based ... All these processes support the concepts of least privilege and least functionality that reduce the attack surface of systems.
-
[68]
Information and Communications Technology Supply Chain Risk ...CISA is committed to working with government and industry partners to ensure supply chain risk management (SCRM) is an integrated component of security and.
-
[69]
[PDF] Measuring the Effectiveness of U.S. Government Security ...Aug 7, 2022 · Training completion rates (84%) and phishing simulation click rates (72%) were the most popular measures of effectiveness, followed by program ...<|separator|>
-
[70]
HIPAA Training and Resources - HHS.govMay 30, 2025 · Provides a beginners overview of what the HIPAA Rules require, and the page has links to security training games, risk assessment tools, and other aids.
-
[71]
[PDF] The NIST Cybersecurity Framework (CSF) 2.0Feb 26, 2024 · The NIST Cybersecurity Framework (CSF) 2.0 provides guidance to industry, government agencies, and other organizations to manage cybersecurity ...Missing: cross- | Show results with:cross-
-
[72]
ID.SC-4: Suppliers and third-party partners are routinely assessed ...Suppliers and third-party partners are routinely assessed using audits, test results, or other forms of evaluations to confirm they are meeting their ...
- [73]
- [74]
-
[75]
Monitoring Ephemeral Assets in Dynamic Cloud InfrastructureEphemeral assets add up quickly: Assets that are only briefly used can still easily accumulate. · They can enlarge the attack surface: A misconfigured base image ...
- [76]
-
[77]
IoT connections to reach almost 25 billion globally by 2025: GSMAMar 5, 2020 · IoT connections will reach almost 25 billion globally by 2025, up from 12 billion in 2019, according to a new report by the GSMA.
-
[78]
A Review of IoT Firmware Vulnerabilities and Auditing TechniquesAuthentication: IoT-ware attacks due to weak authentication mechanisms are rather common [31]. Misconfigured and erroneous authentication routes allow control ...
-
[79]
Top 10 IoT Security Risks and How to Mitigate Them - SentinelOneJul 23, 2025 · The security risks engaging IoT devices include weak authentication mechanisms, unencrypted data transfers, outdated firmware, and insecure ...
-
[80]
Mirai Botnet Variant Exploits Four-Faith Router Vulnerability for ...Jan 8, 2025 · A Mirai botnet variant has been found exploiting a newly disclosed security flaw impacting Four-Faith industrial routers since early November 2024.
-
[81]
Serverless computing: a security perspectiveOct 23, 2022 · Serverless computing exposes a significantly larger attack surface compared to its predecessors for three main reasons: First, as functions are ...
-
[82]
What is Cloud Security Posture Management (CSPM)? - WizOct 12, 2025 · Cloud security posture management (CSPM) continuously scans cloud environments for misconfigurations, vulnerabilities, and compliance ...
-
[83]
ML10:2023 Model Poisoning - OWASP FoundationModel poisoning attacks occur when an attacker manipulates the model's parameters to cause it to behave in an undesirable way.
-
[84]
[PDF] Poisoning Attacks Against Machine LearningData poisoning attacks con- sider the risk of training data being partially under the control of an adver- sary, while model poisoning attacks consider the risk ...
-
[85]
What Are Adversarial AI Attacks on Machine Learning? - Palo Alto ...For example, an attacker could add a few pixels of "noise" to an image of a stop sign, causing a self-driving car to misinterpret it as a speed limit sign. The ...
-
[86]
ChatGPT Vulnerability - Security Flaws within ChatGPT - Salt SecurityMar 13, 2024 · The first part of the research focuses on a vulnerability found directly in ChatGPT, allowing attackers to install malicious plugins on ChatGPT ...
-
[87]
ChatGPT Has a Plug-In Problem - WIREDJul 25, 2023 · Security researchers say there are some problems with the way that plug-ins operate, which can put people's data at risk or potentially be abused by malicious ...
-
[88]
What Is Post-Quantum Cryptography? | NISTAug 13, 2024 · Post-quantum cryptography is a defense against potential cyberattacks from quantum computers. PQC algorithms are based on mathematical techniques that can be ...Why Are Quantum Computers... · How Does Current... · How Did Nist Design And...
-
[89]
Explained: The Ronin Network Hack (August 2024) - HalbornAug 8, 2024 · In 2022, an attacker exploited poor private key security to approve a malicious transaction that stole $624 million from the cross-chain bridge.
-
[90]
How AI Is Transforming Attack Surface Management - CybleAI-driven monitoring tools can detect unauthorized access, misconfigurations, and other security gaps before they are exploited. 5. Enhanced Attack Surface ...
-
[91]
AI Risk Management Framework | NISTOn March 30, 2023, NIST launched the Trustworthy and Responsible AI Resource Center, which will facilitate implementation of, and international alignment with, ...NIST AI RMF PlaybookAI RMF DevelopmentResourcesNIST Risk Management ...AI RMF Roadmap
-
[92]
2025 Data Breach Investigations Report - VerizonRead the complete report for an in-depth, authoritative analysis of the latest cyber threats and data breaches. Download report. 2025 DBIR Executive Summary.
-
[93]
AI Cyber Attack Statistics 2025, Trends, Costs, Defense - DeepStrikeOct 10, 2025 · Breach volume is at record levels. Verizon's 2025 DBIR analyzed 22,052 incidents and 12,195 confirmed breaches, the largest dataset so far ...