CAASM Use Case #3 – Find Devices Not Being Scanned For Vulnerabilities

CAASM Use Case #3 – Find Devices Not Being Scanned For Vulnerabilities

Hello, cybersecurity champions! 🏆

Welcome to the third instalment in our series on Cybersecurity Observability use cases.

Today, we’re tackling a critical issue that keeps many CISOs up at night: devices that are flying under the vulnerability scanner radar.

Picture this: Your vulnerability assessment tools are humming along, identifying known vulnerabilities left and right. But then your CISO drops this bombshell:

"How do we know we're scanning all our devices? What about the ones we don't even know exist?" (Chief Information Security Officer)

Gulp. It’s the cybersecurity equivalent of “unknown unknowns.”

But don’t sweat it! 🥵

This is what we at SJULTRA solve with our partner Axonius  with CAASM (Cyber Asset Attack Surface Management) and cybersecurity observability shine.

Gain Complete Visibility of Your Cybersecurity Assets with the SJULTRA CAASM free trial.

Table of Contents

The Invisible Threat: Unscanned Devices

Here’s the deal: Your vulnerability assessment tools are great at finding issues on devices they know about. But what about the devices they don’t know exist? These could be:

  • A forgotten server in a remote office
  • A new VM spun up without proper documentation
  • An employee’s personal laptop connected to the network

These invisible assets are like open windows in your digital fortress. And the worst part? Your vulnerability scanner’s admin console won’t tell you about them because it doesn’t know they exist!

Who's job is it to find devices that are missing from the inventory and not being vulnerability scanned?

Enter SJULTRA's Cybersecurity Observability Service

This is where SJULTRA’s CAASM service, powered by Axonius, comes to the rescue. It’s like giving your security team x-ray vision for your network.

Axonius pulls data from multiple sources:

  • Your vulnerability scanner console
  • Directory services like Active Directory or Azure AD
  • Network and infrastructure data

By cross-referencing these sources, Axonius can spot the devices that should be scanned but aren’t. It’s like finding the missing pieces in your security puzzle!

Book your free CAASM trial now

Get visibility on all 14 cybersecurity observability use cases in less than 30 days with SJULTRA.

Let's get querying

Once we’ve got Axonius set up (remember, SJULTRA offers a free 30-day trial), we can start hunting those elusive unscanned devices.

Want to find all devices missing vulnerability scanner coverage? Here’s how we do it:

Show me all devices that aren't known to any Vulnerability Assessment Tools.

sjultra axonius caasm use case 3 devices not scanned query wizard

3. In Axonius Query Languge (SQL): 

				
					not specific_data.data.adapter_properties == "Vulnerability_Assessment"
				
			

This query finds devices missing Vulnerability Scanner coverage by showing anything not known to security solutions categorized as Vulnerability Assessment Tools. Here’s an example of the returned results:

sjultra axonius caasm use case 3 query results devices not vulnerability scanned

Simple, right? But incredibly powerful.

Finding Windows Devices Without a Vulnerability Scanner Solution

Let’s get more specific. Say your policy requires all Windows devices to be scanned. We can modify our wizard query:

sjultra axonius caasm use case 3 query results windows devices not vulnerability scanned

Or in AQL…

				
					specific_data.data.os.type == "Windows" and not specific_data.data.adapter_properties == "Vulnerability_Assessment"
				
			

Results in…

sjultra axonius caasm use case 3 query result windows devices not vulnerability scanned

…and so on. 

But if you have a large estate and lots of results, you can filter down the most recently seen windows devices by adding an extra line to your query: “Last Seen (Days) 7”

				
					specific_data.data.os.type == "Windows" and not specific_data.data.adapter_properties == "Vulnerability_Assessment" and specific_data.data.last_seen >= date("NOW - 7d")
				
			

We've found the unscanned devices - now what?

Great, we’ve uncovered these hidden devices. What’s next? This is where the “action” part of our cybersecurity observability comes in. With Axonius, we’ve got four tricks up our sleeves:

  1. Notify: Send alerts via email, Slack, Syslog, or CSV (because who doesn’t love another alert, right?)
  2. Create Incident: Generate tickets in systems like ServiceNow, Jira, or Zendesk
  3. Update VA Coverage: Automatically add the device to the next scheduled vulnerability assessment scan
  4. Deploy Files and Run Commands: Execute shell commands or initiate scans on the newly discovered devices

Summary

And there you have it, champions!

That’s how we turn the invisible threat of unscanned devices into a manageable, observable process.

It’s not just about finding vulnerabilities; it’s about making sure we’re looking in all the right places.

Remember, this is just 3 out of 14 standard use cases we help our customers with as part of our CAASM Concierge service. And guess what? You can get it for free!

In the world of cybersecurity, what you don’t know can hurt you. But with the right tools and a bit of observability magic, we can shine a light on those hidden threats.

Stay vigilant, keep querying, and may all your devices be scanned and secure!

Get your free 30-day CAASM trial now!

Axonius documentation and Videos

Read the Axonius documentation on Finding Devices Not Being Scanned For Vulnerabilities.