Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

CISA’s Binding Operational Directive on Managing Unacceptable Risk Vulnerabilities in Federal Enterprises Is Key to Stopping Federal Cyberattacks

Federal agencies should leverage Tenable’s vulnerability priority rating (VPR) to effectively manage the nearly 300 vulnerabilities identified.

This week, the Cybersecurity and Infrastructure Security Agency (CISA) released a Binding Operational Directive (BOD) on managing unacceptable risk vulnerabilities in federal enterprises, establishing a managed inventory of known-exploited vulnerabilities that agencies must remediate in a set timeline – generally no more than two weeks. This BOD is a much-needed effort to help agencies secure federal networks from increasingly complex and dangerous cyber threats and an important piece of President Biden’s effort to take on cybercrime and secure the federal government. However, the nearly 300 vulnerabilities included in the list means agencies will need to prioritize their remediation efforts. 

In order to get started, federal IT professionals should begin by weighing additional contextual factors to determine which vulnerabilities to tackle first. The Tenable Vulnerability Priority Rating (VPR) gives agencies the insights they need to bucket this list of vulnerabilities out into four categories of severity: critical, high, medium and low, as determined by two components: technical impact and threat. CISA has already begun to embrace this approach through its recommendations on utilizing a Stakeholder-Specific Vulnerability Categorization (SSVC). VPR applies the same principles in an automated fashion, reducing much needed decision time.

VPR provides a significant enhancement over the Common Vulnerability Scoring System (CVSS), which has long been criticized for its inability to determine the impact; only threat level. VPR is a critical piece of information that CISA and agencies can take into account; while a vulnerability may not appear to pose a significant threat, if its technical impact on a specific system is significant, agencies should address that vulnerability first, while another agency may not have the same level of urgency for that vulnerability.

The unacceptable risk vulnerabilities include multiple flaws with proven exploit code and wide use from a variety of threat actors. The list includes the top five vulnerabilities from Tenable’s Threat Landscape Retrospective report, which analyzed and identified major trends of 2020, including the most impactful vulnerabilities. Each of these top five vulnerabilities have VPR ratings of 9.8 or higher. 

CVE-2020-1472, known as ZeroLogon topped the list at number one and was the subject of multiple government alerts as it has been routinely used by advanced persistent threat actors and ransomware groups. In addition to ZeroLogon, vulnerabilities in secure socket layer (SSL) virtual private network (VPN) applications including CVE-2019-19781 in Citrix Application Delivery Controller (ADC), Gateway and SD-WAN WANOP, CVE-2019-11510 in Pulse Connect Secure SSL VPN and CVE-2018-13379 in Fortinet Fortigate SSL VPN were found to be some of the most exploited vulnerabilities in 2020. According to a joint cybersecurity advisory from four international government agencies, CVE-2019-19781 was named the most exploited vulnerability of 2020. Rounding out the top five is CVE-2020-5902, a critical remote code execution vulnerability in the BIG-IP Traffic Management User Interface (TMUI) which has also been actively exploited in the wild.  

This BOD is an important effort by CISA to give agencies a solid starting place in removing vulnerabilities and protecting the networks that power the federal government. As agencies begin to work through this list of vulnerabilities, they should leverage a risk-based vulnerability management approach by using VPR to identify the vulnerabilities they need to address first.

深入瞭解:

相關文章

您可以利用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買