Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Security Teams: What You Need to Know About Vulnerability Response

Tenable’s Predictive Prioritization leverages data science and machine learning to make it easier for cybersecurity teams to find, patch and remediate vulnerabilities.  

Week after week, critical vulnerabilities in enterprise software are found and published, sending security teams off in a mad scramble to apply patches in an effort to minimize the damage.

Many times, these exercises are driven not by business needs or even strategic security considerations, but by a reaction to a particular vulnerability in the daily headlines. This scenario plays out again and again, causing unnecessary downtime and stretching already strained cybersecurity resources to the breaking point.

“For anyone involved in dealing with vulnerabilities, we sometimes describe it as the hamster wheel of pain,” said Gavin Millard, Vice President of Product Marketing for Tenable, during a recent webinar, Leveraging the Power of Data Science for Prioritization

“Basically, as you are addressing the vulnerabilities that have been discovered, you are going through and remediating these or placing compensating controls to address them. There are more vulnerabilities being discovered [resulting in a] snowball effect of more and more vulnerabilities to deal with,” Millard added.

And, as Millard pointed out, “It doesn’t have to be this way.”

There are ways to leverage disciplines such as data science, along with technology like machine learning, to create a more holistic approach to remediating software vulnerabilities.

A fresh way of thinking about the challenges can help prioritize how CISOs and their security teams react to the daily onslaught of software vulnerabilities, enabling them to allocate resources to patching flaws that truly pose a danger to the business.

That’s where Predictive Prioritization comes in.

Released earlier this year, Predictive Prioritization combines Tenable-collected vulnerability data with third-party vulnerability and threat data and analyzes them together using an advanced data science algorithm developed by Tenable Research. Each vulnerability now receives a Vulnerability Priority Rating (VPR) that incorporates the result of this analysis, updated on a daily basis. The capabilities of Predictive Prioritization give vulnerability management teams a way to score vulnerabilities within the context of their own business needs. 

Solving Vulnerability Management Pain Points

The need for a new approach is illustrated in a recent Ponemon Institute report, Measuring and Managing the Cyber Risks to Business Operations, conducted on behalf of Tenable. For the report, Ponemon surveyed 2,410 IT and IT security practitioners in the United States, United Kingdom, Germany, Australia, Mexico and Japan. 

Half of the respondents (51 percent) said they spend more time on manual processes than they do dealing with vulnerabilities, leading to a massive back-up. Indeed, 48 percent of respondents said the reliance on manual processes puts their organization at a disadvantage when it comes to their ability to respond to vulnerabilities.

Only 39 percent of respondents said they incorporate threat intelligence into prioritizing the assets most important to safeguard. Less than a third of respondents (29 percent) believe they have sufficient insight into their organization’s attack surface.

These are the issues Predictive Prioritization aims to solve: 

  • less reliance on manual processes
  • giving resource-constrained CISOs access to the latest and greatest threat intelligence; and 
  • allowing for a clear view of the entire attack surface at a time when enterprise security is taking on more responsibility.

When Everything Is a Priority… 

According to the National Vulnerability Database (NVD), there were over 16,500 vulnerabilities published in 2018. Of that number, 15 percent were rated 9+ on the CVSS (Common Vulnerability Scoring System) scorecard.

This approach quite simply produces too much noise.

“When everything is critical, nothing is critical,” Millard said during the webinar.

Predictive Prioritization improves on traditional CVSS analysis to create a dynamic score that takes into consideration the actual risk these software flaws pose to the enterprise — as opposed to focusing on the technical sophistication of a particular vulnerability. “CVSS, to me, is like a CV or resume of someone. It tells you just the highlight of that person but it doesn’t tell you the true personality traits and how those traits are leveraged by that individual,” Millard said, citing a Carnegie Mellon University study, Toward Improving CVSS, which found that CVSS is in need of improvements.

In a December 5, 2018, blog post about the CVSS study, Carnegie Mellon faculty member Deana Schick wrote: “CVSS was designed to measure the technical severity of a vulnerability but is widely misused as a means of vulnerability prioritization and assessing risk. The scoring algorithm is not well justified and lacks the transparency needed for the community to understand its intended function. Further, the misuse of CVSS as a risk score means that you are not likely learning what you thought you were learning from it.”

In the Tenable webinar, Millard explained: “CVSS is very technical and focused just on the base, temporal [and] environmental metrics of that vulnerability, and it doesn’t give you the real-world view of the risk that vulnerability poses.” 

The Vulnerability Priority Rating — which is the output of Tenable’s Predictive Prioritization capability — is re-calibrated each night as new information becomes available from Tenable’s global resources. Broadly speaking, Predictive Prioritization and the Vulnerability Priority Rating is shown to result in an approximately 97 percent reduction in the number vulnerabilities requiring immediate remediation. This leaves vulnerability management teams with a clear view of the remaining 3 percent of all known vulnerabilities most likely to be exploited in attacks.

Learn more:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training