Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Shadow Brokers Vulnerability Detection

by Megan Daudelin
April 18, 2017

Shadow Brokers Vulnerability Detection Dashboard Screenshot

The information published by the Shadow Brokers hacking group identified many major vulnerabilities in common operating systems and services. Failure to remediate impacted systems could leave the network susceptible to intrusion or exploitation. By leveraging the vulnerability data gathered by Tenable Nessus, Tenable SecurityCenter is able to provide detailed insight into the hosts on the network that are most vulnerable to the intrusion methods most recently publicized by Shadow Brokers.

This dashboard displays detailed information about the vulnerabilities and exploits identified by the Shadow Brokers hacking group. In addition to vulnerabilities being tracked by codename, unsupported and outdated products are targeted for detection. The vulnerabilities publicized by Shadow Brokers specifically target unsupported and outdated operating systems and services, so patching or upgrading hosts on the network is key to remediation and defense.

The components in this dashboard leverage data gathered by active vulnerability scanning with Nessus. The data collected is filtered to provide insight into the vulnerabilities related to those published by the Shadow Brokers. Matrices identify the presence of specific vulnerabilities, as well as outdated or unsupported products. Tables are filtered to include lists of unsupported or unpatched operating systems. Security teams can use all of the information provided by this dashboard in order to effectively prioritize the hosts in their network for remediation in response to the vulnerabilities made public by the Shadow Brokers hacking group.

This dashboard is available in the SecurityCenter Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards and assets. The dashboard can be easily located in the SecurityCenter Feed under the category Threat Detection & Vulnerability Assessments. The dashboard requirements are:

  • SecurityCenter 5.4.5
  • Nessus 6.10.5

Tenable SecurityCenter is the market-defining continuous network monitoring solution, and can assist in securing an organization’s internal network and effectively remediating new vulnerabilities. SecurityCenter is continuously updated with information about advanced threats, zero-day vulnerabilities and new regulatory compliance data. Active scanning periodically examines systems to determine vulnerabilities and compliance concerns. Agent scanning enables scanning and detection of vulnerabilities on transient and isolated devices. SecurityCenter provides an organization with the most comprehensive view of the network and the intelligence needed to support effective vulnerability remediation efforts.

The following components are included in this dashboard:

  • Shadow Brokers - Codenamed Vulnerabilities and Exploits: This matrix displays the codenamed vulnerabilities and associated exploits published by the Shadow Brokers hacking group.
  • Exploits by Platform - Exploitable Framework Breakdown: This matrix displays the counts of vulnerabilities by exploit framework and severity.
  • Executive Summary - Outstanding Patches by Operating System: This component is a table with counts of vulnerabilities based on the OS local security check plugins.
  • Shadow Brokers - Unsupported and Outdated Products: This matrix specifically identifies the unsupported or outdated operating systems or services known to be particularly vulnerable to exploitation.
  • Unsupported Product Summary - Operating Systems: This indicator matrix reports on operating systems that are no longer supported.
  • Unsupported Product Summary - All OSes: This table lists the hosts determined to be running unsupported operating systems.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training