Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Remediation Instructions Report by Vulnerability

by Cesar Navas
October 23, 2015

An organization spends a considerable amount of time and resources to identify vulnerabilities within the environment. Locating vulnerabilities is only a single step towards addressing risk. Typical vulnerability findings to not include remediation information. Many times, those vulnerabilities are not remediated in a timely manner. Yet addressing vulnerabilities is a critical step in the vulnerability management process. Verizon’s 2015 Data Breach Investigations Report (DBIR) concluded that the vast majority of exploited vulnerabilities were compromised more than a year after the associated CVE was published.

The goal of any vulnerability management program is to reduce the number of vulnerabilities, thereby reducing risk to the organization. Reducing risk involves assessing the vulnerabilities and the risks they present, then remediating those vulnerabilities. Allocating and drawing upon the required resources may cause organizations to make tough decisions about what vulnerabilities to remediate, and which ones will be allowed to remain.

This report provides detailed information on the top discovered vulnerabilities, and lists the affected hosts tracked within Tenable.sc. This report also contains steps to mitigate the risk of the vulnerabilities, including resources from CVE, BID, and vendor knowledge base articles. Additionally, this report indicates if the vulnerability is exploitable and by which exploit platform.

The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment.

The report requirements are:

  • Tenable.sc 4.8.2
  • Nessus 8.5.1
  • NNM 5.9.1

Tenable's Tenable.sc Continuous View (Tenable.sc CV) is the market-defining continuous network monitoring platform. Tenable.sc CV includes active vulnerability detection with Nessus and passive vulnerability detection with Nessus Network Monitor (NNM). Using Tenable.sc CV, an organization will obtain the most comprehensive and integrated view of its network.

This report contains the following chapters:

  • Executive Summary - This chapter provides a top 10 summary of vulnerabilities (with affected hosts) discovered from active scanning, passive scanning, and compliance check failures performed by the Nessus vulnerability scanner and the Passive Vulnerability Scanner.
  • Active Vulnerability Remediation Plan - This chapter provides a top 20 summary of vulnerabilities (with affected hosts) discovered from active scanning performed by the Nessus vulnerability scanner. Active vulnerability scanning sends packets to a target machine to provide a snapshot of the network services and applications installed, and to determine if vulnerabilities are present. Active scanning can perform highly accurate and rapid patch, configuration, and vulnerability audits across many systems, including Unix, Linux, Windows, network devices, and database systems.
  • Passive Vulnerability Remediation Plan - This chapter provides a top 20 summary of vulnerabilities (with affected hosts) discovered from passive scanning performed by the Nessus Network Monitor (NNM). NNM is an advanced network monitoring application designed to detect vulnerabilities on the network by listening to network communications. Through passive monitoring, NNM can reveal devices and software on the network that are not authorized, or that may indicate a network compromise.
  • Compliance Check Remediation Plan - This chapter provides a top 20 summary of compliance check failures discovered through performing scans with audit files in Tenable.sc. The compliance checks may vary in importance, depending on the environment. In this report, the checks that fail are listed as high severity.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training