Qualys announced that it is adding External Attack Surface Management (EASM) capabilities to the Qualys cloud platform to enable security and IT teams to automatically assess their risk posture. 

Many factors such as digital transformation, the increased adoption of cloud and IoT, a growing remote workforce and talent shortage have led to a rise in an organizations’ attack surface, according to Qualys. 

“Achieving full asset visibility remains one of cybersecurity’s most elusive goals,” said Sumedh Thakar, president and CEO of Qualys. “CyberSecurity Asset Management 2.0 solves this by providing both the holistic, external attacker-level and internal view of the attack surface to comprehensively address the increased threat landscape. Taking protection a step further, we’ve natively integrated the solution with Qualys VMDR so organizations can prioritize vulnerabilities and asset groups based on risk and proactively remediate to quickly reduce exposure.” 

Qualys’s solution can continuously discover and accurately classify internal and external internet-facing assets. It automatically finds subsidiaries, performs horizontal and vertical domain and subdomain enumeration, correlates WHOIS and DNS records and attributes assets to organizations.

The solution also has native Qualys VMDR 2.0 integration to improve the cybersecurity program posture with TruRisk scoring. 

Qualys CyberSecurity Asset Management 2.0 with EASM is currently in preview and available to existing customers and will be generally available in mid-September, according to the company.