Intruder Presents Constant Attack Surface Monitoring to Cut Exposure

Intruder, a vulnerability scanning and attack surface management platform, has launched its continuous attack-surface monitoring capabilities. The company’s premium plan offering provides continuous coverage, increasing visibility and transparency of external attack surfaces.

According to the company, an average of 65 new vulnerabilities are discovered every day. Businesses need visibility of an evolving external attack surface and to manage their exposure to avoid being breached.

Intruder’s continuous network scanning includes adaptive attack surface scans that kick off a vulnerability scan as soon as a network change is detected, minimizing the window of opportunity before a fix is implemented.

“For our current customers using this adaptive attack surface scan feature, we’re seeing two-three adaptive attack surface scans per day on average per customer,” said Andy Hornegold, product lead at Intruder. “We’re already starting to see new vulnerabilities uncovered off the back of these – continuous cyber security isn’t proactive anymore, it’s necessary.”

The continuous monitoring offering also comprises rapid response and emerging threat scan features to monitor for exposure to the latest threats, in addition to changes in its customers’ IT environments.

Priority emerging threat scans automatically scan customers as soon as a check for a new vulnerability is released – highlighting any weaknesses within hours.

Even before a check is released, if a new threat poses a risk to a premium plan customer, the Intruder security team sends practical and tailored recommendations; helping businesses eliminate potential weaknesses in their networks, limiting exposure time and accelerating time to remediation.

“The time cyber criminals take to exploit vulnerabilities is shrinking, so as defenders we need our exposure window to be as small as possible,” said Chris Wallis, CEO and founder of Intruder.

For more information on Intruder’s premium plan with continuous attack surface monitoring capabilities, visit www.intruder.io.