Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CISA Alert Summary

by Liz Hutto
February 28, 2022

CISA Alert Summary

On November 3rd, 2021, Cybersecurity and Infrastructure Security Agency (CISA) issued Binding Operational Directive (BOD) 22-01, Reducing the Significant Risk of Known Exploited Vulnerabilities, which requires federal agencies to identify and remediate a CISA managed catalog of known exploited vulnerabilities on their information systems. The National Cyber Awareness System (NCAS), is a system within CISA that produces advisories, alerts and situation reports, analysis reports, current activity updates, indicator bulletins, and more. On Jan 11, 2022 CISA issued an alert (AA22-011A) warning of increased risk to U.S. critical infrastructure. An additional alert was issued on Feb 16, 2022 (AA22-047A) warning of increased risks to U.S. Cleared Defense Contractors (CDCs) by Russian state-sponsored cyber attackers. 

Tenable.sc enables organizations to quickly summarize and track specific vulnerabilities to ensure proper discovery and mitigation.  This dashboard showcases mitigation of these vulnerabilities to ensure a reduced attack surface in the organization.

From the DHS site:
“The United States faces persistent and increasingly sophisticated malicious cyber campaigns that threaten the public sector, the private sector, and ultimately the American people’s security and privacy. The federal government must improve its efforts to protect against these campaigns by ensuring the security of information technology assets across the federal enterprise. Vulnerabilities that have previously been used to exploit public and private organizations are a frequent attack vector for malicious cyber actors of all types. These vulnerabilities pose significant risk to agencies and the federal enterprise. Aggressively remediating known exploited vulnerabilities is essential to protect federal information systems and reduce cyber incidents.”

CISA, the FBI, and NSA recommend that organizations apply the methods listed below for Identity and Access Management, Protective Controls and Architecture, and Vulnerability and Configuration Management:

  • Require multi-factor authentication for all users, without exception
  • Require accounts to have strong passwords, and do not allow passwords to be used across multiple accounts or stored on a system to which an adversary may have access
  • Secure credentials 
  • Set a strong password policy for service accounts
  • Audit Domain Controllers to log successful Kerberos TGS requests and ensure the events are monitored for anomalous activity  
  • Identify, detect, and investigate abnormal activity that may indicate lateral movement by a threat actor or malware
  • Enable strong spam filters
  • Update software, including operating systems, applications, and firmware on IT network assets, in a timely manner. Prioritize patching known exploited vulnerabilities, especially the CVEs identified in this CSA, and then critical and high vulnerabilities that allow for remote code execution or denial-of-service on internet-facing equipment
  • Use industry recommended antivirus programs
  • Disable all unnecessary ports and protocols
  • Ensure OT hardware is in read-only mode

Tenable.sc uses active credentialed scanning and/or agent-based scanning to collect information needed to identify known exploitable vulnerabilities. This information enables the risk manager to work with asset owners to establish an ongoing remediation action plan, which demonstrates compliance with this directive.

This dashboard is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Threat Detection & Vulnerability Assessments.

The dashboard requirements are:

  • Tenable.sc 5.20.0
  • Nessus 10.0.2

Risk-based vulnerability management (RBVM) is a process that reduces vulnerabilities across the agency's attack surface by prioritizing remediation actions to the risks CISA identifies. Tenable.sc enables the agency to go beyond just discovering vulnerabilities and provides the life cycle steps to establish internal validation and enforcement procedures that demonstrate adherence with this Directive.

Components

CISA Alerts - AA22-011A and AA22-047A Status: This component utilizes the Cross Reference for CISA-NCAS|AA22-011A Alert to present counts of the vulnerabilities and hosts that have been identified. Also presented are the number of vulnerabilities and hosts that are known to be mitigated.

CISA Alerts - Affected Assets by Subnet: This component utilizes the Cross Reference for CISA-NCAS|AA22-011A Alert to present a Class C Summary analysis of the networks that present the highest number of affected assets.

CISA Alerts - 90 Day Trend Analysis: This component utilizes the Cross Reference for CISA-NCAS|AA22-011A Alert to present a 90-day trend analysis of medium, high, and critical vulnerabilities.

CISA Alerts - Top 25 Remediations: This component utilizes the Cross Reference for CISA-NCAS|AA22-011A Alert and the Remediation Summary Tool to present a solution, risk reduction percentage, number of hosts affected, number of vulnerabilities, and vulnerability percentage.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now