Blog Post

Microsoft Security Exposure Management Blog
12 MIN READ

Proactive Security with Continuous Threat Exposure Management (CTEM)

giulioastori's avatar
giulioastori
Icon for Microsoft rankMicrosoft
Sep 08, 2025

After spending hours wrestling with security incidents that could have been prevented, you may come to realize something that might seem obvious but took all this time to truly understand; playing defense isn't enough anymore. The whole "wait and see" approach to cybersecurity feels a bit like waiting for your house to catch fire before installing smoke detectors.

Today a reactive security posture is no longer sufficient. Organizations need a proactive approach to identify, assess, and mitigate risks before attackers can exploit them across all workloads.

This is where the Continuous Threat Exposure Management (CTEM) framework comes into play, offering a structured, cyclical approach to reducing risk across your attack surface. Security Exposure Management (SEM) is a powerful solution designed to operationalize each phase of the CTEM framework, providing a unified view of your security posture and empowering security teams to make informed, swift decisions.

What is Continuous Threat Exposure Management (CTEM)?

Gartner introduced the coined term CTEM in 2022, and it is a strategic security framework that emphasizes continuous and adaptive risk reduction. It's a cyclical process, not a one-time assessment, ensuring that an organization's security posture evolves with its digital footprint and the threat landscape. The framework is typically broken down into five core stages:

  1. Scoping: Defining the critical assets and systems that require the most protection.
  2. Discovery: Identifying all potential attack surfaces, vulnerabilities, and misconfigurations within the defined scope.
  3. Prioritization: Ranking identified risks based on their potential impact and exploitability, focusing resources on the most critical exposures.
  4. Validation: Testing the identified attack paths and the effectiveness of existing security controls.
  5. Mobilization: Orchestrating and implementing remediation actions, then continuously monitoring for new exposures.

By adopting CTEM, organizations can shift from merely identifying vulnerabilities to understanding the true risk they pose to business-critical assets and taking targeted action.

SEM: Your CTEM Command Center

Security Exposure Management (SEM) is a comprehensive security solution that provides a unified view of your security posture across company assets and workloads. SEM is explicitly designed to help organizations build and enhance a CTEM program. It continuously discovers assets and workloads, enriching asset information with crucial security context to help proactively manage attack surfaces, protect critical assets, and explore and mitigate exposure risk.

SEM caters to a wide range of security professionals, from Security and Compliance Admins (including those responsible for overall Security Risk), and Security Operations (SecOps) teams needing visibility across organizational silos, to Security Architects solving systemic issues, and Chief Information Security Officers (CISOs) requiring insights into organizational attack surfaces and exposure to understand security risk within broader frameworks.

Now, let's explore how SEM operationalizes each stage of the CTEM framework.

CTEM Stage 1: Scoping – Defining Your Crown Jewels

The first stage of CTEM, Scoping, involves identifying and defining the business-critical assets that, if compromised, would have the most significant impact on your organization. This is about understanding your "crown jewels" and where to focus your most rigorous security efforts.

SEM streamlines this vital process through its robust Critical Asset Management capabilities. It enables security teams to prioritize investigations, posture recommendations, and remediation steps directly on these high-value assets.

Operationalizing Scoping with SEM
  • Predefined Classifications: SEM offers an out-of-the-box catalog of predefined critical asset classifications for devices, identities, and cloud resources. These include:
    •     Critical Cyber-security Assets: Such as file servers, domain controllers, ADCS, and ADFS servers.
    •     Databases with Sensitive Data: Identifying data stores holding sensitive information like secrets, confidential documents, or personally identifiable information.
    •     Identity Groups and User Roles: Including Power Users, Privileged Role Administrators, Application Administrators, Authentication Administrators, Global Administrators, and various Microsoft Entra ID roles (e.g., Domain Name Administrator, Permissions Management Administrator, Exchange Administrator). Notably, recent updates in 2025 introduced predefined rules for senior executives across Technology, Finance, Operations, Marketing, Information, Execution, and Human Resources, classifying these identities as "Very High" criticality.
    •     Cloud Resources: Such as Confidential Azure Virtual Machines, Azure Key Vaults with many connected identities or high operation volumes, premium tier Azure Kubernetes Service clusters, and Azure Arc Kubernetes clusters with multiple nodes.
    •     Security Operations Assets: Predefined classifications also include "Security Operations Admin Device" and "Security Operations Admin User," recognizing their vital role in security administration and high-risk profile.
  • Custom Classifications: Beyond the predefined catalog, organizations can create custom critical assets to align with their unique risk profiles and pinpoint their specific "crown jewels". This is done using a query builder, allowing definitions based on specific criteria, such as devices with a certain naming convention. Assets can also be manually added to classifications, and criticality levels can be modified to reflect organizational context.
  • Asset Criticality Levels: Assets are categorized into four levels of criticality – Very High, High, Medium, and Low – to guide prioritization efforts. A "Very High" asset is essential for business survival, while "Low" has minimal impact if compromised. This criticality information is then integrated into other Defender portal experiences like Advanced Hunting, the device inventory, and attack paths, with visual indicators like a halo color and crown icon on the Attack Surface Map for highly critical assets.

By leveraging SEM's comprehensive critical asset management, organizations can effectively scope their CTEM program, ensuring that security efforts are concentrated on the assets that matter most.

CTEM Stage 2: Discovery – Uncovering Your Digital Footprint

Once critical assets are scoped, the next CTEM stage, Discovery, focuses on continuously identifying and enumerating all assets, vulnerabilities, and potential attack vectors across the entire digital estate. This provides a holistic understanding of an organization's attack surface.

SEM excels in this phase by providing a unified view across the organization, continuously discovering assets and workloads, and gathering discovered data into a comprehensive exposure graph.

Operationalizing Discovery with SEM:
  • The Enterprise Exposure Graph: This is SEM's central tool for exploring and managing attack surfaces. It aggregates information about devices, identities, machines, storage, users, and workloads from across the enterprise, offering a unified, comprehensive view of the organizational security posture. The graph relies on two core tables in Advanced Hunting:
    •     ExposureGraphNodes: Contains organizational entities and their properties (e.g., devices, identities, user groups, cloud assets like VMs, storage, containers).
    •     ExposureGraphEdges: Provides visibility into relationships between entities and assets, crucial for understanding how threats can move across the environment. These tables extend existing Defender XDR advanced hunting schemas.
  • Comprehensive Data Ingestion: To ensure a complete picture, SEM consolidates security posture data from various sources:
    •     Microsoft Services: Data from Microsoft Defender for Endpoint, Identity, Cloud Apps, Office, IoT, Secure Score, Vulnerability Management, Cloud, Entra ID, and External Attack Surface Management (EASM) are automatically ingested and consolidated.
    •     External Data Connectors: SEM supports integrating with a variety of external security solutions and data sources, including ServiceNow CMDB, Qualys VM, Rapid7 VM, and Tenable. These connectors normalize data within the exposure graph, enhancing device inventory, mapping relationships, and revealing new attack paths for comprehensive attack surface visibility. This capability is currently in public preview but will incur consumption-based costs upon general availability.
    •     Visibility of Discovery Sources: The Device Inventory and Attack Surface Map now display the specific tools or products (both Microsoft and external connectors) that reported each asset, allowing users to filter devices by their reporting sources.
  • Attack Surface Map: This visual tool helps you explore and visualize the exposure data queried through the enterprise exposure graph schema. It allows you to check asset connections, identify unwanted links, and see whether a device has a path to the internet and what other devices might be exposed. Visual indicators like high criticality crowns or vulnerability bugs provide quick insights.
  • Hybrid Attack Paths: A significant enhancement in November 2024, SEM now supports the discovery and visualization of hybrid attack paths that originate from on-premises environments and traverse into cloud infrastructures. This capability bridges a critical gap, equipping security teams to identify cross-environment attack vectors and understand how on-prem vulnerabilities could target cloud assets.

By continuously gathering and unifying data from diverse sources into the exposure graph and visualizing it through tools like the Attack Surface Map, SEM ensures that organizations have an unparalleled understanding of their complex digital footprint, a cornerstone of effective CTEM.

CTEM Stage 3: Prioritization – Focusing on What Matters Most

The third stage of CTEM, Prioritization, is crucial for making security efforts impactful. It involves ranking identified exposures based on their potential business impact, likelihood of exploitation, and the criticality of affected assets. This ensures that security teams focus their limited resources on the risks that pose the greatest threat to the organization.

SEM provides powerful tools and insights to manage security exposure and mitigate risk effectively. It offers a contextual, risk-based approach to identify and prioritize critical assets in real time.

Operationalizing Prioritization with SEM:
  • Exposure Insights: SEM continuously aggregates security posture data and insights across workloads and resources into a single pipeline, providing rich context around the security posture state of your asset inventory. These insights, which include security events, recommendations, metrics, and security initiatives, enable CISOs, decision-makers, and security teams to understand and manage exposure risk and prioritize efforts.
  • Security Initiatives: SEM organizes security posture data into security initiatives, which are manageable projects for assessing and tracking exposure risk for specific security areas or workloads. These include:
    •     Workload Initiatives: Such as Endpoint Security, Identity Security, and Cloud Security.
    •     Horizontal Threat Initiatives: Covering areas like Ransomware Protection and Business Email Compromise - Financial Fraud.
    •     Threat Analytics Initiatives: Based on up-to-date research from Microsoft security researchers, focusing on specific threat actors and attack vectors.
    •     Specialized Initiatives: Including Critical Asset Protection, Enterprise IoT Security, OT Security, SaaS Security, External Attack Surface Management, and Zero Trust (Foundational). Each initiative provides an "all-up score" for quick measurement of security posture, along with a target score indicator.
  • Security Metrics: Within initiatives, metrics measure exposure risk for different areas, gathering one or more recommendations for similar assets. Metrics show progress from 0% (high exposure) to 100% (no exposure) with a progress bar. They are assigned a weight (High, Medium, Low, or Risk Accepted), which reflects their importance and impact on the initiative score. Users can customize these weights based on business priorities.
  • Attack Paths and Choke Points: SEM generates attack paths based on collected data, simulating attack scenarios to identify weaknesses. A key aspect of prioritization is identifying choke points, critical assets where multiple attack paths intersect. By focusing remediation efforts on these choke points, security teams can efficiently reduce risk across numerous attack paths. SEM provides an attack path dashboard and a dedicated widget on the overview page to highlight these. Furthermore, DACL-based path analysis provides a more accurate representation of attack paths by incorporating group-based permissions, allowing defenders to make more informed decisions regarding permission structures.
  • Security Recommendations: SEM consolidates security recommendations from various sources, including Microsoft Defender for Cloud, Microsoft Secure Score, and Microsoft Threat Analytics, into a single catalog. These recommendations are categorized by compliance status and offer actionable steps for remediation, directly influencing initiative and metric scores. Recommendations for critical assets can be prioritized directly from the Security recommendations page.

Through these interconnected features, SEM enables organizations to move beyond a laundry list of vulnerabilities, providing the context and tools necessary to strategically prioritize the most impactful risks to their critical assets.

CTEM Stage 4: Validation – Testing Your Defenses

The Validation stage of CTEM is where organizations test their security controls and confirm the viability and potential impact of identified attack paths. This hands-on phase ensures that theoretical risks are understood in a practical context and that remediation actions are genuinely effective.

SEM provides sophisticated tools to visualize, explore, and query potential attack vectors, allowing security teams to validate their understanding of the attack surface and the effectiveness of their defenses.

 

Operationalizing Validation with SEM:
  • Attack Path Visualization and Exploration: SEM's attack path graph view uses enterprise exposure graph data to visualize how potential threats might unfold, showing the end-to-end routes attackers could take to reach critical assets. Hovering over nodes and connectors provides additional details, illustrating complex relationships from, for example, a virtual machine with TLS/SSL keys to permissions on storage accounts. The Attack Surface Map extends this visualization, allowing security teams to see multiple attack paths and choke points, helping to contextualize risks within the broader network framework.
  • Blast Radius Analysis: SEM offers a blast radius feature that allows users to visually explore the highest-risk paths originating from a choke point. This detailed visualization reveals how the compromise of one asset could cascade and affect others, enabling security teams to assess the broader implications of an attack and prioritize mitigation strategies more effectively. This is crucial for understanding the true scope of a potential breach.
  • Querying the Enterprise Exposure Graph with KQL: For deeper investigation and validation, SEM integrates with Advanced Hunting in the Microsoft Defender portal, allowing users to proactively hunt for enterprise exposure threats using Kusto Query Language (KQL). The make-graph and graph-match operators are fundamental for building graph structures from tabular data and searching for specific patterns in the exposure graph. This enables security teams to validate assumptions and test hypothetical attack scenarios, for example:
    •     Discovering Vulnerable VMs: Queries can identify virtual machines exposed to the internet with a Remote Code Execution (RCE) vulnerability.
    •     Identifying Privileged Escalation Paths: Teams can pinpoint internet-facing devices vulnerable to privilege escalation.
    •     Uncovering Risky User Access: Queries can reveal users logged into multiple critical devices, highlighting potential lateral movement paths.
    •     Mapping Specific Attack Paths: KQL can display paths from a specific IP node through multiple assets to a virtual machine node label, validating network reachability and potential attack chains.
  • Simulated Attack Scenarios: SEM automatically generates attack paths by simulating attack scenarios based on collected data, identifying vulnerabilities and weaknesses an attacker could exploit. The dynamic nature of SEM means these attack paths are continuously updated to reflect real-time environmental changes, such as asset additions/removals, configuration updates, or user activity.
  • Metric and Initiative History: The history tab within initiatives allows users to track score changes over time, including the reasons for those changes and the percentage effect of individual metrics. More granularly, by selecting a specific metric, users can see a list of assets where exposure has been added or removed, providing clear insight into exposure shifts and helping validate the impact of changes.
  • Content Versioning Notifications: SEM provides proactive notifications about upcoming version updates for metrics, offering advanced visibility into expected changes and their impact on related initiatives. This allows teams to prepare for and understand potential shifts in their measured exposure.

By providing these extensive validation capabilities, SEM moves organizations beyond theoretical risk assessments, offering the tools to practically test and confirm the efficacy of their security posture against evolving threats.

CTEM Stage 5: Mobilization – Taking Decisive Action

The final stage of CTEM, Mobilization, focuses on orchestrating and implementing remediation actions based on the validated risks, and then continuously monitoring the environment for new exposures. This is where insights are translated into concrete security improvements.

SEM not only identifies risks but also provides the actionable intelligence and platform integration needed to efficiently remediate them, supporting a unified and adaptive security posture.

Operationalizing Mobilization with SEM:
  • Actionable Recommendations: SEM provides actionable recommendations to mitigate identified attack paths and security issues. These recommendations are gathered from various sources and offer remediation steps. Users can directly manage and remediate these recommendations within the originating workload (e.g., Microsoft Defender for Cloud, Microsoft Defender Vulnerability Management) from within SEM's interface.
  • Choke Point Mitigation: A highly effective mobilization strategy involves focusing remediation efforts on choke points, critical assets where multiple attack paths converge. By securing these high-impact assets, security teams can efficiently reduce risk across numerous potential attack vectors simultaneously. SEM provides visibility into these choke points, enabling strategic mitigation.
  • Unified Security Operations: SEM is a core component of unified security operations within the Microsoft Defender portal. This portal brings together the full capabilities of Microsoft Sentinel, Microsoft Defender XDR, SEM, and generative AI, fostering a cohesive security ecosystem. This unification simplifies the management of security data across different platforms and solutions. Access control to SEM can be managed using Microsoft Defender XDR Unified Role-Based Access Control (RBAC), allowing for dedicated and granular permissions, adhering to the principle of least privilege.
  • Event Notifications: SEM helps organizations stay informed of critical changes through security events. These events notify users when there's a significant drop (e.g., 2% or more) in an all-up initiative score or a specific metric score, indicating an increase in exposure risk. A new event type was also added in August 2024 to notify users when a new initiative is added to SEM. These alerts prompt security teams to investigate and respond promptly.
  • Tracking Progress and Adaptation: SEM allows organizations to track their security posture improvements over time. As metrics improve through implemented recommendations, the associated initiative scores rise to reflect a better security posture. The History tab within initiatives provides a detailed timeline of significant score changes, including the reasons behind them (e.g., property changes, value changes, metric removal/deprecation), offering valuable feedback on the effectiveness of mobilization efforts.
  • Enhanced Visibility for Scoped Users: SEM provides enhanced support for device group scoping, ensuring that users with restricted access to certain devices only see relevant data. This means initiative scores, metric progress, security events, and historical insights are calculated and displayed according to their specific user scope. This granular control helps focused teams mobilize effectively without being overwhelmed by irrelevant data.

By integrating remediation directly into workflows, providing clear progress tracking, and enabling adaptive responses to real-time changes, SEM ensures that the CTEM framework doesn't just identify problems but drives continuous, measurable improvements in an organization's security posture.

Conclusion

The Continuous Threat Exposure Management (CTEM) framework is an essential strategy for organizations aiming to build resilience against an ever-evolving threat landscape. It demands a proactive, cyclical, and integrated approach to security. Security Exposure Management (SEM) is purpose-built to operationalize each of these five critical stages—Scoping, Discovery, Prioritization, Validation, and Mobilization, providing a unified, intelligent, and actionable platform.

From meticulously defining critical assets, to comprehensively discovering your attack surface, intelligently prioritizing risks, rigorously validating defenses, and efficiently mobilizing remediation efforts, SEM empowers security teams to stay ahead of attackers. By leveraging SEM, organizations can transform their security posture from reactive to proactive, continuously identifying, prioritizing, and mitigating risks across their entire digital estate to reduce exposure before attackers can exploit it.

Updated Sep 10, 2025
Version 2.0

4 Comments

  • mark_jsn's avatar
    mark_jsn
    Copper Contributor

    Great article! The shift from a reactive to a proactive security posture is so important, and this post does an excellent job of explaining how CTEM can help organizations achieve that. It's a very clear and helpful explanation of a complex topic ...  it would be great to see a future post with some real-world examples or a case study of a company implementing .. for example, demonstrating how the validation and mobilization stages work in practice.

    • giulioastori's avatar
      giulioastori
      Icon for Microsoft rankMicrosoft

      very glad you liked it, and thanks for the ideas for the next articles 😁. I'll look forward to post more article like this.

    • giulioastori's avatar
      giulioastori
      Icon for Microsoft rankMicrosoft

      I am very much happy that you find the article useful. If there is anything else that you think we should also cover, please let me know.