CyberHappenings logo
☰

Track cybersecurity events as they unfold. Sourced timelines, daily updates. Fast, privacy‑respecting. No ads, no tracking.

External Attack Surface Management and Digital Risk Protection for Continuous Security

First reported
Last updated
πŸ“° 1 unique sources, 1 articles

Summary

Hide β–²

External Attack Surface Management (EASM) and Digital Risk Protection (DRP) tools are essential for securing external-facing IT infrastructure. These tools automate the discovery and monitoring of internet-exposed assets and threats, providing continuous visibility and protection against potential security incidents. EASM focuses on identifying and managing forgotten or misconfigured assets, while DRP monitors external threats across various channels. Together, they help organizations maintain a secure digital footprint and mitigate risks proactively. EASM tools continuously map internet-facing assets, discovering resources that may have been overlooked. DRP platforms scan external channels for mentions of the organization, detecting threats early and providing immediate alerts. These tools help build systematic security habits, ensuring that all assets are accounted for and potential risks are addressed promptly.

Timeline

  1. 14.08.2025 14:25 πŸ“° 1 articles Β· ⏱ 1mo ago

    EASM and DRP Tools Enhance Continuous Security Monitoring

    EASM and DRP tools are highlighted as essential for securing external-facing IT infrastructure. These tools automate the discovery and monitoring of internet-exposed assets and threats, providing continuous visibility and protection against potential security incidents. EASM focuses on identifying and managing forgotten or misconfigured assets, while DRP monitors external threats across various channels. Together, they help organizations maintain a secure digital footprint and mitigate risks proactively.

    Show sources

Information Snippets

  • EASM tools automate the discovery of internet-facing assets, identifying forgotten or misconfigured resources.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • DRP platforms monitor external channels for threats, providing early detection and alerts.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • EASM and DRP tools help build systematic security habits, ensuring continuous monitoring and risk mitigation.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • EASM tools can identify orphaned assets, open ports, and subdomains pointing to decommissioned services.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • DRP platforms scan social media, underground forums, and data leak sites for mentions of the organization.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • EASM and DRP tools can be integrated into existing cybersecurity tech-stacks and change management workflows.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources
  • Outpost24's CompassDRP combines EASM capabilities with comprehensive Digital Risk Protection and Threat Intelligence.

    First reported: 14.08.2025 14:25
    πŸ“° 1 source, 1 article
    Show sources

Similar Happenings

Chinese State-Sponsored Actors Targeting Global Critical Infrastructure

Chinese state-sponsored Advanced Persistent Threat (APT) actors, specifically the Salt Typhoon group, are conducting a sustained campaign to gain long-term access to critical infrastructure networks worldwide. These actors exploit vulnerabilities in routers and other edge network devices used by telecommunications providers, ISPs, and other infrastructure operators. The campaign targets telecommunications, transportation, lodging, government, and military networks. The actors employ tactics to evade detection and maintain persistent access, posing a significant threat to national and economic security. The advisory provides actionable guidance to help organizations strengthen their defenses and protect critical systems. The campaign has targeted at least 600 organizations across 80 countries, including 200 in the U.S. The advisory details how state-backed threat actors, including Salt Typhoon, penetrate networks around the world and how defenders can protect their own environments. The advisory tracks this cluster of activity to multiple advanced persistent threats (APTs), though it partially overlaps with Salt Typhoon. The advisory notes that the actors have had considerable success exploiting publicly known vulnerabilities, including Ivanti Connect Secure, Ivanti Policy Secure, Palo Alto Networks PAN-OS, and Cisco IOS XE vulnerabilities. The advisory suspects that the APT actors may target other devices, including Fortinet firewalls, Juniper firewalls, Microsoft Exchange, Nokia routers and switches, Sierra Wireless devices, and Sonicwall firewalls. The actors use multiple tactics to maintain persistence, including modifying Access Control Lists (ACLs), opening standard and non-standard ports, enabling SSH servers, and creating tunnels over protocols. The actors target protocols and infrastructure involved in authentication, such as Terminal Access Controller Access Control System Plus (TACACS+), to facilitate lateral movement across network devices. The advisory provides extensive recommendations for mitigating these threats, including monitoring network device configuration changes, auditing network services and tunnels, and checking logs for integrity. The advisory highlights a critical shift from Chinese state-sponsored activity from being purely espionage to gaining long-term access for potential disruption. 45 previously unreported domains associated with Salt Typhoon and UNC4841 have been discovered, dating back to May 2020. The oldest domain identified is onlineeylity[.]com, registered on May 19, 2020. The domains were registered using Proton Mail email addresses and fake personas. The domains point to high-density and low-density IP addresses, with the earliest activity traced back to October 2021. The domains are linked to Chinese cyber espionage campaigns, with potential overlaps between Salt Typhoon and UNC4841.

Citrix NetScaler ADC and Gateway vulnerabilities patched and actively exploited in the wild

Citrix has released patches for three vulnerabilities in NetScaler ADC and NetScaler Gateway. One of these vulnerabilities, CVE-2025-7775, is actively exploited in the wild. The flaws include memory overflow vulnerabilities and improper access control issues. The vulnerabilities affect specific configurations of NetScaler ADC and NetScaler Gateway, including unsupported, end-of-life versions. Citrix has confirmed active exploitation of CVE-2025-7775, which can lead to remote code execution or denial-of-service. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-7775 to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to remediate within 48 hours. Nearly 20% of NetScaler assets identified are on unsupported, end-of-life versions, with a significant concentration in North America and the APAC region. CISA lists 10 NetScaler flaws in its KEV catalog, with six discovered in the last two years. Threat actors are using HexStrike AI, an AI-driven security platform, to exploit the Citrix vulnerabilities, significantly reducing the time between disclosure and mass exploitation. HexStrike-AI was created by cybersecurity researcher Muhammad Osama and has been open-source and available on GitHub for the last month, where it has already garnered 1,800 stars and over 400 forks.

Chinese APTs Murky Panda, Genesis Panda, and Glacial Panda escalate cloud and telecom espionage

Murky Panda, also known as Silk Typhoon, Genesis Panda, and Glacial Panda, three China-nexus cyber espionage groups, have escalated their activities targeting cloud and telecom sectors. Murky Panda exploits trusted cloud relationships and zero-day vulnerabilities to breach enterprise networks. Genesis Panda targets cloud service providers to expand access and establish persistence. Glacial Panda targets telecommunications organizations to exfiltrate call detail records and related communications telemetry. The groups leverage various TTPs, including exploiting internet-facing appliances, known vulnerabilities, and living-off-the-land techniques. Their operations are driven by intelligence gathering and maintaining stealth and persistence. Murky Panda has been observed exploiting the CVE-2025-0282 vulnerability in Ivanti Pulse Connect VPN, zero-day vulnerabilities in SaaS providers' cloud environments, and delegated administrative privileges (DAP) in Microsoft cloud solution providers to gain Global Administrator rights across all downstream tenants. The group uses compromised SOHO devices as proxy servers to blend malicious traffic with normal traffic and deploys web shells like Neo-reGeorg and China Chopper to establish persistence.

Static Tundra Exploits Cisco IOS Flaw for Cyber Espionage

The Russian state-sponsored cyber espionage group Static Tundra, also known as Berserk Bear, Blue Kraken, Castle, Crouching Yeti, Dragonfly, Ghost Blizzard, and Koala Team, has been actively exploiting a seven-year-old vulnerability in Cisco IOS and Cisco IOS XE software to gain persistent access to target networks. The attacks target organizations in telecommunications, higher education, and manufacturing sectors across North America, Asia, Africa, and Europe. The vulnerability, CVE-2018-0171, allows unauthenticated, remote attackers to execute arbitrary code or trigger a denial-of-service condition. The group, linked to the FSB's Center 16 unit, focuses on long-term intelligence gathering operations. The FBI and Cisco Talos have issued advisories warning about the ongoing exploitation of CVE-2018-0171 by Static Tundra. The FBI has observed FSB cyber actors exploiting SNMP and end-of-life networking devices running the unpatched vulnerability to target entities in the United States and globally. The attackers collect configuration files for thousands of networking devices and modify them to facilitate unauthorized access. They use custom tools like SYNful Knock to maintain persistence within victim networks. Static Tundra uses publicly-available scan data to identify systems of interest and sets up GRE tunnels to redirect traffic to attacker-controlled infrastructure. The group's activities are primarily focused on unpatched, end-of-life network devices to establish access on primary targets and facilitate secondary operations. The ongoing campaign highlights the importance of maintaining a current inventory of network infrastructure and prioritizing patching for end-of-life devices. The FBI has also warned about the group targeting US state, local, territorial, and tribal (SLTT) government organizations and aviation entities over the last decade. The U.S. Department of State is offering up to $10 million for information on three FSB officers involved in cyberattacks targeting U.S. critical infrastructure.

Storm-0501 Ransomware Campaign Targets Multicloud Environments

In late 2024, the threat group Storm-0501 compromised hybrid cloud environments across multiple sectors, including government, manufacturing, transportation, law enforcement, schools, and healthcare. The group exploited compromised credentials and overprivileged accounts to move between cloud and on-premise environments, aiming to generate revenue through a ransomware affiliate scheme. The campaign highlights the challenges organizations face in maintaining consistent security postures across multicloud environments. Over 75% of companies use two or more cloud providers, and many expose high-value assets to potential attacks due to inconsistent identity and access controls. The incident underscores the need for unified security platforms and consistent policies to disrupt attack chains and improve visibility across multicloud environments. In August 2025, Microsoft detailed a recent attack where Storm-0501 employed cloud-based ransomware tactics, exploiting cloud privilege escalation and visibility gaps. The attack targeted a large enterprise with multiple subsidiaries, each with separate but interconnected Microsoft Azure cloud tenants, demonstrating the group's evolving tactics and the need for robust security measures. Storm-0501 has been observed exploiting Entra ID to exfiltrate and delete Azure data in hybrid cloud attacks, using cloud-native capabilities to exfiltrate data, destroy backups, and demand ransom without deploying traditional malware.