Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Predictive Prioritization Is Now Available in Tenable.io

Predictive Prioritization is a game-changer for risk-based vulnerability management. And now it’s a core capability of Tenable.io, helping you focus first on the 3% of vulnerabilities that matter most.

We are excited to announce that Predictive Prioritization is now available in Tenable.io to help you focus first on the security issues that matter most.

The traditional method of prioritizing vulnerabilities using CVSS has significant limitations. It scores the majority of CVEs as “High” or “Critical,” exacerbating the vulnerability overload problem. If everything is important, then nothing truly is. 

Tenable.io VPR

Experts agree: CVSS doesn’t answer what to patch first

We’re not the only ones recognizing the limitations of prioritizing vulnerabilities using CVSS alone. The Carnegie Mellon University Software Engineering Institute published Towards Improving CVSS in December 2018, concluding that CVSS doesn’t answer the fundamental question of what vulnerabilities organizations should patch first:

“CVSS is designed to identify the technical severity of a vulnerability. What people seem to want to know, instead, is the risk a vulnerability or flaw poses to them, or how quickly they should respond to a vulnerability.”

Predictive Prioritization can help with remediation efficiency

Predictive Prioritization combines more than 150 data sources, including both Tenable and third-party vulnerability data as well as threat intelligence, to identify the vulnerabilities with the highest likelihood of exploitability. This dramatically improves your remediation efficiency and effectiveness by allowing you to focus on the 3% of vulnerabilities that have been – or will likely be – exploited.

Predictive Prioritization Machine Learning

Vulnerability Priority Rating: Prioritizing remediation according to risk

Predictive Prioritization generates a Vulnerability Priority Rating (VPR) score ranging from 1 (lowest risk) to 10 (highest risk), which changes with the threat landscape. VPR is now a core data element in Tenable.io to help you prioritize remediation based on actual cyber risk.

Additional capabilities now available in Tenable.io

We’re also introducing additional capabilities to help you get the most value from Predictive Prioritization:

Understanding VPR Key Drivers

Get contextual insights into the factors influencing the VPR calculation, including CVSSv3 impact score, threat recency and exploit code maturity.

Sorting vulnerabilities by VPR score

Sort through vulnerabilities by VPR severity to quickly understand and investigate the full list of high-risk vulnerabilities. Also, compare vulnerabilities with high VPR but low CVSS scores to see the difference firsthand.

New dashboards based on VPR

Take advantage of the new VPR widget on the main Tenable.io dashboard (see above screenshot) to understand and analyze which critical vulnerabilities you need to address immediately.

The takeaway: You now have a tremendous amount of vulnerability information at your fingertips in Tenable.io.

For example, let’s look at the Amazon Linux vulnerability from a few months ago. CVSSv3 scores this Linux kernel weakness as 7.8. Amazon Linux Vulnerability

But, VPR scores it 9.2 due to its high exploit code maturity, product coverage and threat recency. If you have this vulnerability in your environment, run ‘yum update kernel’ and reboot the instance pronto!

Tenable.io continues to earn customer praise

Although we’re only four months into 2019, it’s been a busy year for Tenable.io. The product was recognized as the Best Vulnerability Management Solution at the 2019 SC Awards in March. In addition, Tenable was named a March 2019 Gartner Peer Insights Customers’ Choice for Vulnerability Assessment, driven in part by Tenable.io.

We’ve also earned many customer testimonials from organizations such as Verizon Media (formerly Oath), Netskope and Stone Pagamentos discussing why Tenable.io is essential to their security stack.

Zero in on the vulnerabilities that matter most

Incorporating Predictive Prioritization as a core function in Tenable.io is a game-changer for vulnerability management managed in the cloud. If you’re ready to find and fix your most pressing vulnerabilities, start with a Tenable.io trial today.

Learn more about Predictive Prioritization now

Want to learn more about Predictive Prioritization? Here are a few resources to check out:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training