Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Monthly Executive Report

by Cody Dumont
September 16, 2015

Monthly Executive Report

With vulnerabilities gaining more visibility in the news, executives and management need to be briefed at least monthly on status updates and mitigations.  Tenable.sc Continuous View has the ability to track vulnerabilities as they are discovered on the network and when they are mitigated.  This report provides the security operations team with an easy-to-understand report for managers to monitor progress.

Tenable.sc provides organizations with an easy-to-understand platform to collect vulnerability information using three methods: active, passive, and log collection.  After the data is collected, the date that a vulnerability is initially discovered and when the vulnerability is remediated can be tracked and reported on.  This report provides a high-level executive review of vulnerability detection over the past 30 days.

This report provides executive-level directors and managers with a detailed understanding of the vulnerability risk management program via a series of trend graphs, charts, tables, and other reporting components. A CISO can use this report in monthly meetings to communicate the status of current risk levels to other members of the organization.

The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable.sc Feed under the category Executive. The report requirements are:

  • Tenable.sc 4.8.2
  • Nessus 8.5.1

Tenable.sc CV enables the organization to react to advanced threats, zero-day vulnerabilities and new forms of regulatory compliance.  By providing a unique combination of detection, reporting, and pattern recognition utilizing industry-recognized algorithms and models, Tenable.sc CV can become the cornerstone to any successful security program.  Taking a proactive approach to continuous network monitoring, Tenable.sc CV identifies the biggest risks across the entire enterprise. Tenable.sc CV scales to meet future demands of monitoring virtualized systems, cloud services, and the proliferation of devices.

Chapters

Executive Summary: This chapter provides two matrices to communicate new vulnerabilities and mitigated risk.  Each matrix is comprised of four rows that reference a time range in which vulnerabilities are discovered, and columns that indicate their severity levels.  The numbers in each cell indicate the number of hosts that match the respective query.

Vulnerability Trends and Indexes: This chapter provides a series of pie charts, area charts, and line graphs that depict the vulnerability status over the past 30 days.  This information provides management with a visual representation of new vulnerabilities over the past 30 days.

Highest Ranked Assets: This chapter provides a summary of the top 10 assets on the network based on total vulnerabilities found.  The data will help management see vulnerabilities based on similar devices or operating systems.  Assets can be used to group similar devices together, or devices with some attribute in common.

Highest Vulnerable Systems in the Network: This chapter provides a summary of the top 10 most vulnerable systems on the network or in an asset group based on total critical severity vulnerabilities found.  The data will help management see the systems that require the most immediate attention.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training