Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

2020 Threat Landscape Retrospective Report

by Josef Weiss
February 11, 2021

Tenable Research seeks to step out in front of the curve of the vulnerability management cycle. The Security Response Team (SRT) tracks threat and vulnerability intelligence feeds to make sure our teams can quickly deliver coverage to our products. As the attack surface expands, vulnerability management has a central role to play in modern cybersecurity strategies. Unpatched vulnerabilities leave sensitive data and critical business systems exposed, and represent lucrative opportunities for ransomware actors. Modern vulnerability management requires identifying unnecessary services and software, limiting third-party code, implementing a secure software development lifecycle and practicing accurate asset detection across the entire attack surface. Modern vulnerability management programs also include information technology, operational technology and internet of things, regardless of whether they reside in the cloud or on premises.

Each day, risk managers work to identify new vulnerabilities that could place their organizations at risk. 2020 was a challenging year as organizations were required to quickly adapt to new technologies and practices. Tenable.sc provides the data which allows the risk manager to reflect on the mitigation efforts across the entire year. This report takes a look back at the vulnerabilities and threats that made 2020 one of the most active years for security teams in recent memory. This report takes a moment to leverage "Tenable's 2020 Threat Landscape Retrospective" guide and dashboard to identify any of the most notable vulnerabilities that were discovered in 2020.

The Most Notable Threats 2020 report leverages CVE filters to display the top 5 threats, and then provides tables, trends and indicators for all remaining threats identified in 2020. Tenable’s Remediation Summary tool is utilized to provide mitigation tasks to guide organizations in the remediation of vulnerabilities findings listed in the report. The guide brings to the surface; that organizations must continuously look to resolve vulnerabilities identified in previous years, while continuing to address a CVE growth rate of 36.6% in 2020. The fact that for the last three years Tenable has seen over 16,000 CVEs reported annually reflects a new normal for vulnerability disclosure. Risk managers leverage Tenable.sc to prioritize the mitigation efforts using data displayed in this report.

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Security Industry. The report requirements are:

  • Tenable.sc 5.9.0
  • Nessus 8.13.1

The SRT works to dig into technical details and test proof-of-concept attacks when available, to ensure customers are fully informed of the risks. The SRT also provides breakdowns for the latest vulnerabilities on the Tenable blog. Tenable Research has released over 150,000 plugins and leads the industry on CVE coverage. Tenable provides customer with a complete Cyber Exposure platform leveraging the over 150,000 plugins and the most complete CVE coverage in the industry. This report is complimentary to the 2020 Threat Landscape Retrospective Dashboard. Tenable's SRT team continuously works to help organizations prioritize and create remediation plans for the new threats, which often leaves very little time for reflection.

This report contains the following chapters:

Most Notable Threats 20120 - This chapter leverages CVE filters to display the top 5 threats, and then provides tables, trends and indicators for all remaining threats identified in 2020. The guide brings to the surface; that organizations must continuously look to resolve vulnerabilities identified in previous years, while continuing to address a CVE growth rate of 36.6% in 2020. The fact that for the last three years Tenable has seen over 16,000 CVEs reported annually reflects a new normal for vulnerability disclosure.

Most Notable Mitigation Tasks 2020 - This chapter utilizes Tenable’s Remediation Summary to provide mitigation tasks to assist in the remediation of vulnerabilities related to findings in the previous chapter. The information in each table provides a solution, the number of hosts affected, the number of vulnerabilities and Microsoft Bulletins that would be remediated by the solution, as well as the risk score.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training