Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

A Look at What Makes a Vulnerability Survive in the Remediation Race

In the first of our three-part series, Tenable Research unveils the key findings from our new report on common persistent vulnerabilities, including their likely causes and the importance of prioritization to effectively reduce cyber risk.

Why do some vulnerabilities persist longer than others? And how should that influence your remediation process? 

In its latest report, Tenable Research looks at the common persistent vulnerabilities that often linger on enterprise systems for months, even years. As the number of potential attack vectors multiplies each year, our findings show that many dangerous threats persist longer than they should, in large part because traditional remediation models are ineffective. 

The first of our three-part blog series provides an overview of the background, research methods and key findings behind this report.

The challenge: CVSS is risk-blind

The last few years have seen a staggering growth in the number of vulnerabilities disclosed. In 2019, over 17,000 vulnerabilities were added to the U.S. National Vulnerability Database (NVD). Given this large volume of vulnerabilities, remediating every one present on an organization’s systems is unsustainable. 

Security teams must prioritize vulnerabilities to ensure they are effectively reducing risk and not misapplying limited resources. However, they have largely been left to their own devices for prioritization. Many organizations have adopted the Common Vulnerability Scoring System (CVSS), a metric designed to describe the technical nature of vulnerabilities, to drive prioritization. But, the misinterpretation and misuse of CVSS only compounds the problem, as CERT researchers noted in their paper on the topic:

“CVSS is designed to identify the technical severity of a vulnerability. What people seem to want to know, instead, is the risk a vulnerability or flaw poses to them, or how quickly they should respond to a vulnerability.” 1

This lack of prioritization exposes organizations to risk, as vulnerabilities go unremediated even as they are actively being exploited in the wild. 

Research methodology

To better understand the nature of this remediation gap, we sought answers to the following research questions: 

  1. Causes of persistence: Do the characteristics of vulnerabilities affect their persistence? Or, is persistence merely related to the remediation process and its pace? 
  2. Variance in remediation: Are there vulnerability remediation differences between organizations? And, are there differences within each organization?

Tenable has one of the most extensive vulnerability and intelligence datasets in the industry. It is derived from a 4.5-petabyte data lake of vulnerability data collected from over 10 different sources, including open-source and commercial intelligence feeds.

We analyzed Time to Remediate data and leveraged the interquartile range technique for outlier detection. The main goal was to understand what makes a vulnerability survive in the remediation race.

We only considered Time to Remediate data on vulnerabilities assessed within three months of their initial publication to NVD (i.e., vulnerabilities assessed from -1 to +3 months from their NVD publication date). This accounts for an average of a one-month delay for NVD publication.2

Key findings: Why prioritization beats the remediation race

Our analysis revealed many shortcomings in traditional remediation practices. Even as security teams work around the clock to defend their attack surface, if they are remediating threats based on CVSS data alone, there is no guarantee those efforts are effectively reducing their overall cyber risk. A few key stats that validate this conclusion: 

  • Exploitable vulnerabilities often fly under the radar. Despite their higher risk, vulnerabilities with exploits show roughly the same persistence as those with no available exploit. Defenders are still operating as though all vulnerabilities have the same likelihood of exploitation.
  • Client-side vulnerabilities are the most persistent threats. Over 60 percent of persistent client-side vulnerabilities have been exploited in the wild, compared to just 38 percent across the population at large. Vendors ought to make it easier for customers to fix their products, and security teams must prioritize difficult-to-upgrade software patches. 
  • Few teams can afford to win the remediation race. Only 5.5 percent of organizations prevail in remediating more vulnerabilities than they discover during a given timeframe. This again points to the need for greater prioritization, as attaining 100-percent remediation is unsustainable for most organizations.

Security teams need data-driven tools that can help them work smarter and drive effective remediation. Predictive Prioritization combines proprietary Tenable-collected data with third-party threat intelligence to continually reassess vulnerabilities based on proper threat modeling. This approach, powered by an advanced data science algorithm developed by Tenable Research, enables organizations to focus on the small fraction – roughly three percent – of vulnerabilities that pose actual risk.

The best way for organizations to gain ground against cyberthreats is to change the remediation game altogether. In the next two installments of this series, we’ll dive into the data to look at the lifespan of vulnerabilities as well as remediation trends across the global population. If you’d like to get a head start, you can download the full report below.

Download the Free Report

1. CERT, "Towards Improving CVSS," December 2018
2. Recorded Future, "The Race Between Security Professionals and Adversaries," June 2017

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練