The Importance of Asset Visibility

[et_pb_section fb_built=”1″ _builder_version=”3.22″ da_disable_devices=”off|off|off” global_colors_info=”{}” da_is_popup=”off” da_exit_intent=”off” da_has_close=”on” da_alt_close=”off” da_dark_close=”off” da_not_modal=”on” da_is_singular=”off” da_with_loader=”off” da_has_shadow=”on”][et_pb_row _builder_version=”4.14.4″ background_size=”initial” background_position=”top_left” background_repeat=”repeat” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”3.25″ custom_padding=”|||” global_colors_info=”{}” custom_padding__hover=”|||”][et_pb_text _builder_version=”4.14.4″ header_2_line_height=”1.2em” background_size=”initial” background_position=”top_left” background_repeat=”repeat” custom_margin=”||0px||false|false” custom_padding=”||0px||false|false” global_colors_info=”{}”]

Why IT Departments Need Asset Visibility 

Security teams recognize the importance of asset visibility. One of the main concerns that CISOs have shared with us is that “without knowing my territory, how can I defend it?”. However, there is a lack of awareness surrounding the importance of asset visibility to the IT Department. At Lucidum, we discover your unknown assets and mitigate risks to give you complete visibility of your environment.

Below are some examples of unknown unknowns:

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.14.4″ _module_preset=”default” custom_margin=”0px||||false|false” custom_padding=”0px||||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.14.2″ _module_preset=”default” global_colors_info=”{}”][et_pb_text admin_label=”1-15″ _builder_version=”4.14.4″ background_size=”initial” background_position=”top_left” background_repeat=”repeat” min_height=”667px” custom_margin=”||0px||false|false” custom_padding=”0px||0px||false|false” global_colors_info=”{}”]

  1. At aggregation level, how many assets do I have? Are they VMs, bare metal servers, desktops, laptops, or mobile devices?
  2. Where do my assets locate geographically: on premise, in the cloud, in private data centers, or in a lab environment?
  3. Which asset has an endpoint protection or management agent? Is the agent up-to-date? When did the asset last check-in? Is the hard drive encrypted?
  4. On each asset, what is the operating system, version, and what applications are installed? Are there any old Firefox versions being used?
  5. What critical vulnerabilities are there for the operating systems and application?
  6. How many critical vulnerabilities are left unpatched over time?
  7. What data does an asset store, transmit, and compute with?
  8. Are there cloud assets idled?
  9. How much do those idled assets cost me on cloud?
  10. Is my asset internet reachable with an unencrypted data volume?
  11. Does my S3 bucket have confidential data that is unencrypted, accessible, and open to the public internet?
  12. With a large remote workforce, what devices are being connected to the corporate VPN?
  13. Which employees are connecting to non-IT approved SaaS services?
  14. Who owns or uses the assets?
  15. Which asset or group of assets has the highest total risk (user, data confidentiality, business operation criticality, internet facing condition, vulnerabilities detected, etc.) that should be managed first?

There’s an infinite amount of unknown unknowns. Each member of the IT Department, from CIO to the dev/ops team, need constant visibility into their enterprise’s known and unknown assets. Therefore, asset visibility is not only crucial to CISOs and Security Engineering teams, but also necessary for IT.

Lucidum is implementing Machine Learning and algorithms to solve the unknowns and bring complete visibility to all assets. Lucidum also enables IT and security to take action in real-time.

Some examples of use cases are:

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row column_structure=”1_2,1_2″ _builder_version=”4.14.4″ _module_preset=”default” custom_margin=”0px||||false|false” custom_padding=”0px||||false|false” global_colors_info=”{}”][et_pb_column type=”1_2″ _builder_version=”4.14.2″ _module_preset=”default” global_colors_info=”{}”][et_pb_text _builder_version=”4.14.2″ background_size=”initial” background_position=”top_left” background_repeat=”repeat” global_colors_info=”{}”]

  • Discover all assets in your environment and provide continuous updates to CMDB (Configuration Management Database).
  • Locate all assets with critical vulnerabilities and severe CVEs.
  • Find vulnerable and outdated OS and application versions.
  • Identify overpaid and underutilized cloud assets, and terminate them to reduce cost.

[/et_pb_text][/et_pb_column][et_pb_column type=”1_2″ _builder_version=”4.14.2″ _module_preset=”default” global_colors_info=”{}”][et_pb_text _builder_version=”4.14.2″ background_size=”initial” background_position=”top_left” background_repeat=”repeat” global_colors_info=”{}”]

  • Detect assets with IP addresses to expedite incidence investigations.
  • Eliminate the risk of cloud data exfiltration from internet-accessible instances, databases, and storages.
  • Sort all assets compliant with security policies, including encryption enforcement and access control.
  • Uncover non-IT managed assets accessing enterprise G-Suite or Office 365, and generate alerts.

[/et_pb_text][/et_pb_column][/et_pb_row][/et_pb_section]