Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

ISO/IEC27000: Vulnerability Management

by Stephanie Dunn
June 20, 2016

ISO/IEC27000: Vulnerability Management Report Screenshot

As most organizations perform vulnerability scanning and patching, some perform these tasks intermittently to avoid disruption of critical services. Without knowing which systems are vulnerable, and who has access to network resources, organizations can face significant disruptions and catastrophic damage. This report will help organizations gain valuable insight into existing vulnerabilities, which can aid in strengthening vulnerability management procedures.

The ISO/IEC 27002:2013 provides a framework that can be used to develop and enhance information security policies for any organization. Each security control and objective provided within the standard can be tailored to specific business and regulatory objectives, and assist with maintaining overall compliance. This report aligns with the ISO/IEC 27002 12.6.1 control, which can assist organizations with vulnerability scanning and monitoring patch management efforts across the enterprise.

Organizations can easily lose visibility and control over network endpoints when vulnerability scanning and patching falls behind. Without knowing how systems could be attacked or exploited, organizations may fail to respond to threats in a timely manner.  The Center for Internet Security (CIS) released the CIS Critical Security Controls framework, which includes a control on Continuous Vulnerability Assessment and Remediation. This control recommends performing vulnerability scanning on a weekly or more frequent basis. Organizations can then perform proper risk assessments, which can help to identify the potential impact of existing vulnerabilities. Analysts can use this information to correlate attacks with existing vulnerability scans and apply patches to the most vulnerable hosts first.

Information provided in this report will present the latest details on existing vulnerabilities. This report utilizes Nessus and the Nessus Network Monitor (NNM), which will monitor the network for both actively and passively detected vulnerabilities. Each chapter includes targeted information that analysts can use to identify and remediate high-risk vulnerabilities. Hosts with exploitable vulnerabilities are also included, as exploits can allow for an attacker to gain unauthorized access to a system through a system flaw or weakness. Organizations will also be able to obtain information on the top vulnerabilities by severity, which will help analysts in remediating vulnerabilities that pose the greatest risk. Any gaps in vulnerability scanning will increase the potential for data leakage, malware infections, and targeted attacks that can affect an organization’s bottom line. Implementing a continuous monitoring approach is the best solution for any organization to improve overall security and health of a network.

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.3.2
  • Nessus 8.5.1
  • NNM 5.9.1

Tenable.sc Continuous View (CV) is the market-defining continuous network monitoring platform. The Log Correlation Engine (LCE) performs automatic discovery of users, infrastructure, and vulnerabilities across more technologies than any other vendor including operating systems, network devices, hypervisors, databases, tablets, phones, web servers, and critical infrastructure. The Nessus Network Monitor (NNM) provides deep packet inspection to continuously discover and track users, applications, cloud infrastructure, trust relationships, and vulnerabilities. Nessus is continuously updated with information about advanced threats and zero-day vulnerabilities, and new types of regulatory compliance configuration audits. Tenable.sc CV, which includes Nessus, LCE and NNM, scales to meet future demand of monitoring virtualized systems, cloud services, and the proliferation of devices.

The report contains the following chapters:

  • Executive Summary: The Executive Summary chapter presents information on the most vulnerable hosts on a network. Analysts will find the information presented in this chapter beneficial in prioritizing and remediating the most severe vulnerabilities. Organizations can monitor patch management and remediation efforts. This report aligns with the ISO/IEC 27002 12.6.1 control, which can assist organizations with vulnerability scanning and monitoring patch management efforts across the enterprise.
  • Vulnerability Summary: This chapter presents an overview of vulnerabilities detected across various operating systems. Elements in this chapter include vulnerabilities from Windows, Linux, Mac OS X, and mobile device management (MDM) solutions. Each table will provide targeted information that organizations can use to report on patch management efforts, and where efforts need to be focused.
  • Detections By Severity: This chapter displays detections by count and severity. The matrix severity table quickly assists the analyst to determine the counts of detections by severity and exploitability. Each element will report on the latest vulnerability information by severity level. Additional details are provided via a Vulnerability Summary - IP Detail, filtered on the detection plugins and the respective severity level. Only the top 10 detections with severity levels of Low, Medium, High, and Critical are reported in the respective tables.
  • Critical Vulnerability Summary: This chapter provides a comprehensive summary at the top critical vulnerabilities that have been detected on a network. Elements within this chapter include a bar chart of the top 20 systems, a table of top 10 systems with system details, a port summary, and the top critical vulnerabilities. Each system presented in this chapter is considered high-risk, and should be patched as soon as possible.
  • Exploitable Vulnerability Summary: This chapter provides a comprehensive summary of the top exploitable vulnerabilities that have been detected on a network. Elements within this chapter include a bar chart of the top 20 systems, a table of top 10 systems with system details, a port summary, and the top exploitable vulnerabilities. Each system presented in this chapter is considered high-risk, and should be patched as soon as possible.
  • Mitigation Summary: The Mitigation Summary chapter presents a list of vulnerabilities that have been mitigated within the last 30 days. The top mitigated vulnerabilities table will provide additional information on what type of vulnerabilities and systems are being patched. Organizations can use this chapter to gain insight into how often systems are being patched, and where remediation efforts need to be focused.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training