The SANS Guide to Evaluating Attack Surface Management

  • Tuesday, 27 Oct 2020 2:00PM EDT (27 Oct 2020 18:00 UTC)
  • Speakers: Pierre Lidome, David Wolpoff

With the rise of cloud computing and the rapid transition to work from home, maintaining a perfect inventory of every internet-exposed asset has become an impossible challenge. As a result, organizations are searching for new ways to better manage the risk introduced by these rapid changes.

Attack surface management (ASM) is an emerging category that aims to help organizations address these challenges by providing a continuous perspective of an organization's external attack surface. '

In this webcast, SANS course author Pierre Lidome and Randori's CTO David Wolpoff will provide an overview of the benefits and limitations of attack surface management and actionable guidance for organizations looking to evaluate an ASM solution.

Be among the first to receive the associated whitepaper written by Pierre Lidome.

Sponsor

Randori_an_IBM_Company_secondary_lockup_pos_RGB_(9).png