Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

Everybody Does Good VM When S#*t Hits the Fan 

Everybody Does Good VM When S#*t Hits the Fan 

Ever notice how security teams operate more efficiently during a crisis? We need to take the same approach to security all the time. To help you get started, here are four best practices – and a new Tenable.io feature. 

Have you noticed that the efficiency of security teams skyrockets in times of crisis? Take Log4j for example. The entire team drops everything to patch and minimize risk. There’s no time for debating the severity of the vulnerability or for meetings or for change reviews. Tasks are quickly coordinated, goals are established and work is done with urgency to minimize any potential impact. You’re backed up by the entire organization, and in many cases, the entire organization now suddenly has a shared common goal. 

Why is it that we can’t take the same approach to security at other times? Not the panic or knee-jerk reactions. Instead, why don’t we not always have shared goals? Why doesn’t leadership always share in the goal of all other critical VPR vulnerabilities. (Here’s a full discussion about the disconnect between business and cybersecurity)? Why are we still debating the severity or potential impacts of critical, disclosed vulnerabilities in our environments? If we want to have an effective VM program we have to become less reactive and build a common set of policies and procedures. Doing so will allow your organization to grow and mature its program. We have published several articles about how you can accomplish some of that here and here

In this blog, we’ll share four best practices for a successful VM program, and detail a new feature in Tenable.io that will allow our users to set better goals, as well as track progress when the next headline vulnerability gets a logo or even a theme song.

Don’t get caught with a flat

We’ve all been there. We’re happily driving along on our way to meet friends, and then, out of nowhere, you get a flat tire. The time and effort needed to fix the problem may ruin your day’s plans. But tires are crucial to driving, so what do we do? We drop everything, make the flat tire a top priority and fix the problem.

Can we ensure we’ll never get a flat tire again? 否。But to reduce the likelihood of it happening, we perform regular maintenance on our tires. We rotate the tires, make sure they’re properly inflated, patch them if needed, and avoid construction zones littered with nails. We know the process to maintain our tires so that next time we reduce the risk of having another fun day ruined. 

These same principles hold true with vulnerability management. When a major vulnerability is disclosed, we work quickly to address it. We stop everything, run targeted scans, find assets with the vulnerability and work together to patch. But unlike the tire scenario, that's often where we stop. We forget about the ongoing maintenance that helps prevent a crisis in the future. 

We let scanning drive our normal day-to-day patching. (That logic only works when the you-know-what hits the fan, and, more importantly, you know what vulnerabilities you’re looking for.) We get a list of vulnerabilities and patch our way through them. We try (always unsuccessfully) to patch all the vulnerabilities on our network. 

What should we do? What maintenance is needed to help prevent a crisis in the future? 

Building a successful vulnerability management program 

We have 4 suggestions to help you start building a successful VM program.

  1. Base your VM program on goals. Having specific and stated goals for your VM program, and knowing how you will measure and present them is critical. The goal might be related to risk or threat management, or it could be a goal to keep security patch auditing at a certain level or both. A goal helps everyone who is part of the VM program understand the purpose of the program. 
  2. Have a strategy that defines success. The strategy for success is very much about the “hows”: how often do you scan, how often do you report, and how do you prioritize? Having a well-defined process that is agreed upon by all stakeholders ensures the security team knows how they’ll be measured so they can focus and prioritize tasks.
  3. Move from being reactive to proactive. VM should be about making informed decisions, and proactively prioritizing which vulnerabilities to fix first based on the degree of risk to your organization. You need a continuous view of critical vulnerabilities on your network, what assets the vulnerabilities are on, and the likelihood that the vulnerability will be exploited. Then, you can proactively patch high-risk vulnerabilities first.
  4. Know where VM fits in. A strong VM program is not a one-and-done type of actively. So many other IT and Security solutions are projects: deploy a new firewall, set up VPNs, and move to the cloud (well that one is likely never done)- you get the point. The most successful programs treat scanning as an audit of the effectiveness of people, processes, and technology- finding gaps, errors, and areas to improve. For example, scanning does not tell you what to patch. Your patching solutions do that work. Scans tell you what did not get patched. As a best practice, you should use other technologies to identify what patches are available in your environment, and then use VM to identify gaps between other technologies and scans.

Tenable.io Remediation 

To help you move your VM program from reactive to proactive, Tenable is excited to announce a new capability in Tenable.io to drive your maintenance program and help you define goals and proactively work towards success. And, when needed, better track the next time a vulnerability gets a logo or a theme song. 

Tenable.io Remediation screenshot

Remediation Goals

Remediation Goals help move your VM program from reactive to proactive. Using filters and tags you create ongoing program goals, assign them to individuals or teams, and measure success against the goals. If your goal is to patch all vulnerabilities with a VPR of 8+ within 30 days, you’ll get a continuously updated report showing your progress toward the goal and helping you measure success.

Remediation Projects

Remediation Projects help you achieve project-based goals when a situation arises. Using filters and tags, you define the work, determine the scope (fixed or ongoing), assign the project to an individual or team, and track completion. For example, a tactical fixed project would include patching all Log4j vulnerabilities within 5 days. Once patched, the project is completed. Alternatively, you could track ongoing projects. For example, to help maintain your VM program you could ensure that present and future critical PCI vulnerabilities are continuously assigned to the proper people and are remediated. 

Tenable.io screenshot CISA alerts2

Conclusion

Building a vulnerability management program can be a challenge if you’re constantly reacting to the next crisis instead of focusing on the program as a whole. While, like the tire, no amount of maintenance will always prevent a flat, building a VM program with concrete goals is the best way to enhance cyber hygiene and proactively prevent s#*t from hitting the fan. 

Let Tenable help you change the tire and make sure you have a strong maintenance program. For more information view Remediation in the Tenable.io User Guide.

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練