Creating a formula for effective vulnerability prioritization

In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities.
Gorelik discusses challenges posed by regulatory frameworks, incomplete asset inventories, and manual methods, while also exploring the role of automated systems, the future of vulnerability prioritization in the face of evolving cyber threats, and key factors organizations should consider in building effective remediation strategies.
The remediation of vulnerabilities is a daunting task.
As of Dec 2023, over 4,540 critical vulnerabilities have been published less than 2% of those vulnerabilities are exploited.
Over the same time period, just over 120 CVEs were listed on the CISA KEV database - the CISA Known Exploited Vulnerabilities catalog maintains an authoritative source of vulnerabilities that have been exploited in the wild.
Organizations that drive patching efforts using CVSS scoring are likely not able to keep up with the pace of new vulnerabilities, since deploying security patches requires testing, compatibility checks, and risk assessments resulting in a lead time of 4-6 weeks to patch a vulnerability.
Prioritization must be done according to the organization's business context, with alignment to the most significant vulnerabilities to which they are exposed - this leads to a sustainable remediation process.
Organizations should understand which vulnerabilities have the potential of being exploited within their unique environment and which of the vulnerabilities potentially pose the highest business risk.
A vulnerability with proven exploitability or a high probability of exploitation existing within an active internet-facing business application is likely a higher priority than a vulnerability residing within an unused application in a well-protected environment.
The management of vulnerabilities is a key component in many compliance and regulatory frameworks such as NIST CSF, PCI DSS, NERC CIP, CIS critical security controls, GDPR and others.
The regulatory frameworks include components for data protection and privacy, and these indirectly address vulnerability management by requiring organizations to implement security measures to protect personal data.
A loss of personal data can lead to a loss of credibility and imposing regulatory violation fines by regulators like the US SEC. A vulnerability management practice prioritized and driven by business context can define assets that process PII as critical.
Systems should operate continuously and collect live data to drive vulnerability prioritization efforts based on actual usage.
Traditional vulnerability systems, on the other hand, typically collect information periodically - on-demand, weekly, and even monthly.
Patchless protection protects known vulnerabilities that haven't been patched yet while preventing unknown vulnerabilities from causing damage.
Vulnerabilities cannot be remediated on shadow IT assets or assets that cannot be easily accessed by the organization.
For this, vulnerability management systems should offer multiple options to drive efforts, including the grouping of computing assets by business context, factoring the exposure of entire hosts, aggregating vulnerabilities on applications, and presenting exploitability and the potential of exploitability for vulnerabilities.
Modern vulnerability remediation technologies should easily adapt to the organization's strategy of choice.
Standard vulnerability management practices driven by CVSS scoring have evolved into risk-based vulnerability prioritization.
In addition to application vulnerabilities, companies will be deepening their identification and risk-based assessment of misconfigurations, privileges, and assets specific to an organization.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Mon, 18 Dec 2023 05:43:05 +0000


Cyber News related to Creating a formula for effective vulnerability prioritization

Integrated Risk Prioritization for Lightspeed Remediation - With cyber threats growing in complexity and sophistication, organizations must adopt proactive measures to safeguard their digital assets. One key aspect of this security strategy is the implementation of an integrated risk prioritization system for ...
4 months ago Cybersecurity-insiders.com
Vulnerability prioritization in Kubernetes: unpacking the complexity - One particularly significant aspect to consider is vulnerability prioritization. We'll explore practical prioritization strategies tailored to Kubernetes and discuss the significance of effective vulnerability patching. A vulnerability in a pod that ...
6 months ago Securityboulevard.com
Creating a formula for effective vulnerability prioritization - In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset ...
6 months ago Helpnetsecurity.com
Adaptiva launches risk-based prioritization capability for OneSite Patch - Adaptiva announced the deployment of its new risk-based prioritization capability for OneSite Patch. The automated risk-based prioritization feature enables IT professionals to prioritize and patch vulnerabilities based on criticality and risk ...
4 months ago Helpnetsecurity.com
Cyber and Physical Security Are Different, But They Must Work Together - America's critical infrastructure faces more diverse threats than ever before. The rapid digitalization of many sectors and the relatively analog operational environments that exist in others have led security specialists and analysts to develop ...
6 months ago Cybersecurity-insiders.com
CVE-2022-45153 - An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by ...
1 year ago
NSFOCUS named a Major Player in IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms 2023 Vendor Assessment - SANTA CLARA, Calif., January 9, 2024 - NSFOCUS, a global provider of intelligent hybrid security solutions, today announced that NSFOCUS has been named a Major Player in the IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms ...
5 months ago Securityboulevard.com
It's Time to Tear Down the Barriers Preventing Effective Threat Intelligence - Today, organizations are confronted with a deluge of cyber threats, ranging from sophisticated AI-powered ransomware to tried and true brute force attacks. At this point, IT security teams know it's essential to stay one step ahead of cybercriminals, ...
5 months ago Cyberdefensemagazine.com
Key elements for a successful cyber risk management strategy - In this Help Net Security interview, Yoav Nathaniel, CEO at Silk Security, discusses the evolution of cyber risk management strategies and practices, uncovering common mistakes and highlighting key components for successful risk resolution. Nathaniel ...
5 months ago Helpnetsecurity.com
Marketing Strategies for PaaS Services: Get Ahead of the Curve - With the ever-growing demand for cloud-based performance and services, Platform-as-a-Service (PaaS) is becoming increasingly critical for modern software development. PaaS is a cloud-based platform, providing businesses with an integrated suite of ...
1 year ago Hackread.com
What is the EPSS score? How to Use It in Vulnerability Prioritization - Its purpose is to make it easier for security teams to prioritize vulnerability remediation better. The EPSS model collects information about the vulnerability from all the sources I mentioned above. On this phase the machine analyzes the connection ...
6 months ago Heimdalsecurity.com
CVE-2023-25166 - formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known ...
1 year ago
CIS Establishes the Alan Paller Laureate Program - Alan Paller, co-founder of the Center for Internet Security and internationally recognized leader in cybersecurity, passed away suddenly in 2021. His passing was a big loss for CIS, as Alan had helped guide CIS for over 20 years. In 1999, he had ...
1 year ago Cisecurity.org
Deciphering Cybersecurity Vulnerabilities Requires Context - Imagine two security analysts engaging in conversation about the intricacies of their work when one receives hundreds of vulnerability alerts; all scored high risk at seven or eight. The exchange between our two analysts sheds light on the ...
5 months ago Securityboulevard.com
What Is a Firewall Policy? Ultimate Guide - A firewall policy is a set of rules and standards designed to control network traffic between an organization's internal network and the internet. There are key components to consider, main types of firewall policies and firewall configurations to be ...
5 months ago Esecurityplanet.com
Mend's Handy Guide to Using EPSS Scores - EPSS is a relatively recent addition to the world of freely available security scoring systems. While it's not without its flaws and limitations, EPSS can be a powerful predictor of exploits to come and a useful tool in your arsenal, as long as you ...
6 months ago Securityboulevard.com
Enhancing PCI DSS Compliance: The Urgent Need for Risk-Based Prioritization - Keeping U.S. commercial critical national infrastructure organizations safe is vital to national security, and it's never been more top of mind as international conflicts and cyberattacks increase and create tensions for businesses, governments, and ...
4 months ago Cyberdefensemagazine.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Snyk Acquires Helios - Developer-focused security company Snyk said it has acquired Helios, a startup focused on helping developers troubleshoot applications in runtime and production. While security testing such as static analysis and software composition analysis are ...
5 months ago Darkreading.com
Smart Home Security Essentials: Protecting What Matters Most - Smart home security systems provide homeowners with the ability to keep their personal and property safe from intruders, theft, and other potential threats. This article will discuss different types of smart home security systems, benefits, setting ...
6 months ago Securityzap.com
Exploring Technology in Classroom Learning - This article aims to explore the effective utilization of technology to enhance classroom learning experiences. Technology plays a crucial role in facilitating effective and engaging learning experiences in the classroom. With the advancement of ...
6 months ago Securityzap.com
5 common data security pitfalls - Many organizations are caught in the crosshairs of cybersecurity challenges, often due to common oversights and misconceptions about data security. From the pitfalls of decentralized data security strategies to the challenges of neglecting known ...
6 months ago Securityintelligence.com
Cybersecurity Curriculum Development Tips - In this article, we will explore essential tips for developing a comprehensive and up-to-date cybersecurity curriculum. By staying abreast of the latest industry trends, educational program developers can ensure that their curriculum remains relevant ...
6 months ago Securityzap.com
Continuous Vulnerability and Exposure Management: Unifying Detection Assessment and Remediation for Elevated IT Security - A typical enterprise Security Operations Center employs a diverse array of security tools to safeguard against cyber threats. This includes Security Information and Event Management for log analysis, firewalls for network traffic control, and ...
4 months ago Cybersecurity-insiders.com
Continuous Vulnerability and Exposure Management: Unifying Detection Assessment and Remediation for Elevated IT Security - A typical enterprise Security Operations Center employs a diverse array of security tools to safeguard against cyber threats. This includes Security Information and Event Management for log analysis, firewalls for network traffic control, and ...
4 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)