What Is Asset Discovery? A Look Beneath the Surface


The corporate network can be a busy place with devices connecting, reconnecting and disconnecting every day. With the ever-growing landscape of today’s corporate networks, the difficulty of knowing and understanding what is on an enterprise network has highlighted the importance of effective asset discovery. So what does asset discovery involve? Asset discovery involves keeping a check on the active and inactive assets on a network. For many modern corporations, this will now include cloud, virtual, and mobile devices in addition to the traditional on-premise workstations and servers. This can start to make gathering insight into devices more difficult.

Trust the Process

2020 brought about a paradigm shift in how business conduct day to day operations. Dispersed corporate networks which extend onto the cloud and into employee homes can inevitably lead to blind spots, which may allow attackers to exploit weak points in a network. IT personnel can get visibility into these blind spots by leveraging a high-quality asset discovery tool.

Strong foundational IT security is crucial, the Center of Internet Security (CIS) believes so as well by encompassing the first two Critical Security Controls (CSC) for asset management.  

  • CIS CSC 1: Actively manage (inventory, track, and correct) all hardware devices on the network so that only authorized devices are given access, and unauthorized and unmanaged devices are found and prevented from gaining access.
  • CIS CSC 2: Actively manage (inventory, track, and correct) all software on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.

Improved Network Visibility

Achieving 100% network visibility can be an overwhelming task, but it’s not impossible and the best run corporate networks strive to achieve or maintain this noble goal. To shed light throughout every corner of your organization’s network you wouldn’t try to do this all by hand, would you? I should hope not!

Investing instead in automated solutions that can perform asset discovery and apply best practices detailed reporting of what is on your network is highly recommended. An asset discovery tool may use active or passive techniques to collect data from a variety of sources and use it to enumerate hosts that could be connected to the network.

After analyzing the resources that have been found on the network, the asset discovery tool may gather more details about those hosts such as: configuration, connection logs, maintenance schedules, software installations, and usage. Having this level of visibility can benefit an organization in many ways such as:

  • Threat Management
  • Bandwidth Tracking
  • Identifying Unauthorized Use
  • Reducing Downtime

Using the more accurate data harvested from an asset discovery tool, an organization can then start to map assets to relevant information such as owner, location, contracts and projects that are associated with said assets. Having IT assets mapped will give an organization more fleshed-out asset reports that contain insights into security risks and overall asset operational costs, thus allowing those operational costs to be tied back to specific projects giving the organization more field of view. 

Tripwire offers extensive asset discovery capabilities with the Tripwire Asset Discovery Appliance. This solution works by discovering all networked hosts, applications and services. Asset Discovery Appliance empowers users by providing a comprehensive mapping of devices and software on your network. An organization then has the foundation for effective security configuration management and compliance processes.

Additionally, if their organization uses Tripwire Enterprise (TE), our TE product can not only perform real-time detection and conduct deep system visibility, but also reduce attack surface and risk exposure with proper system hardening and continuous configuration monitoring.

As one of the first recommended foundational controls, asset discovery is one of the most important and basic foundational practices that organizations should be looking at when coming up with a plan to manage their underlying assets and creating a more secure network ecosystem.



Source link