Vulnerabilities and exposures to rise to 1,900 a month in 2023: Coalition

Cybersecurity insurance firm Coalition has predicted that there will be 1,900 average monthly critical Common Vulnerabilities and Exposures in 2023, a 13% increase over 2022. The predictions are a part of the company's Cyber Threat Index, which was compiled using data gathered by the company's active risk management and reduction technology, combining data from underwriting and claims, internet scans, its global network of honeypot sensors, and scanning over 5.2 billion IP addresses. The 1,900 CVEs would include 270 high-severity and 155 critical-severity vulnerabilities, the report said. The predictions are based on data collected over the last ten years. For most CVEs, the time to exploit is within 90 days of public disclosure, while the majority of exploits take place within the first 30 days, the Coalition report said. "We built this prediction using a Seasonal AutoRegressive Integrated Moving Average model. We analyzed vulnerability and seasonality data from the last 10+ years to predict the number, type, and criticality of new CVEs we might observe in 2023. Based on our modelling, we expect the number of vulnerabilities will continue to rise," Coalition said. Coalition's honeypots observed 22,000 cyberattacks to develop an understanding of attackers' techniques. About 94% of organizations scanned in 2022 had at least one unencrypted service exposed to the internet, the research noted. Remote Desktop Protocol is still cyberattackers' most commonly scanned protocol, which shows attackers continue to prefer leveraging old protocols with new vulnerabilities to gain access to systems. Elasticsearch and MongoDB databases have a high rate of compromise, with signals showing that a large number have been captured by ransomware attacks, the report said. The use of unauthenticated databases increased in 2022, specifically Redis. This is because they are easy to use and scale, the report said. "Many organizations may lack security focus or expertise, meaning they leave these databases misconfigured or configured with no security controls at all," Coalition said. This leaves the data exposed to the internet, making these organizations more likely to have their data stolen and held for ransom. Coalition recommends that organizations and their security and IT teams prioritize applying updates on public-facing infrastructure and internet-facing software within 30 days of a patch's release and follow regular upgrade cycles to mitigate vulnerabilities in older software to prepare for the looming 2023 threats. "Cybersecurity professionals must be more alert than ever to vulnerabilities that already exist within their networks and assets. Attackers are becoming increasingly sophisticated and have become experts at exploiting commonly used systems and technologies," Tiago Henriques, Coalition's vice president of security research, said in a note. This year Coalition created a new scoring mechanism for CVEs called the Coalition Exploit Scoring System. The CESS is inspired by Exploit Prediction Scoring System and Common Vulnerability Scanning System but with a unique focus on delivering custom-built information to assist cyberinsurance underwriting by measuring how likely attackers will exploit a CVE. "Core to the system is the ability to provide security researchers and underwriters with two key pieces of information: the likelihood of exploit availability and the likelihood of exploit usage," Coalition said. "Our goal for CESS is to create a fully transparent system, explaining exactly how we got to a certain score so that the community can help us improve."

This Cyber News was published on www.csoonline.com. Publication date: Tue, 07 Feb 2023 00:12:02 +0000


Cyber News related to Vulnerabilities and exposures to rise to 1,900 a month in 2023: Coalition

CVE-2017-14132 - JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, ...
3 years ago
CVE-2018-19540 - An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, ...
3 years ago
CVE-2018-19541 - An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, ...
3 years ago
Vulnerabilities and exposures to rise to 1,900 a month in 2023: Coalition - Cybersecurity insurance firm Coalition has predicted that there will be 1,900 average monthly critical Common Vulnerabilities and Exposures in 2023, a 13% increase over 2022. The predictions are a part of the company's Cyber Threat Index, which was ...
1 year ago Csoonline.com
The Number of Security Risks to Increase Significantly by 2023 Coalition - According to Cyber insurance firm Coalition, the average monthly critical Common Vulnerabilities and Exposures (CVEs) in 2023 is expected to be 1,900, a 13% increase from 2022. This prediction is based on data collected from the company's active risk ...
1 year ago Csoonline.com
Insurers Use Claims Data to Recommend Cybersecurity Technologies - Businesses using a managed detection and response provider cut their median response time to a cyber incident by half, and saw a commensurate - and dramatic - reduction in the impact of each incident, according to an analysis of insurance claims ...
4 months ago Darkreading.com
Limiting Remote Access Exposure in Hybrid Work Environments - Organizations have shifted to remote desktop work environments at an increasing speed since then - simultaneously expanding their attack surface and exposing themselves to greater cybersecurity threats. The remote work revolution has pushed companies ...
7 months ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
EFF Joins Forces with 20+ Organizations in the Coalition #MigrarSinVigilancia - Today, EFF joins more than 25 civil society organizations to launch the Coalition #MigrarSinVigilancia. The Latin American coalition's aim is to oppose arbitrary and indiscriminate surveillance affecting migrants across the region, and to push for ...
6 months ago Eff.org
LockBit attacks continue via ConnectWise ScreenConnect flaws - Exploitation of two critical ConnectWise vulnerabilities continues to mount, with many attacks attributed to ransomware gangs such as LockBit. Last month, ConnectWise disclosed an authentication bypass vulnerability, tracked as CVE-2024-1708, that ...
3 months ago Techtarget.com
Ransomware Attacks in November Rise 67% From 2022 - Global levels of ransomware attacks rose 30% in November, with a total of 442 attacks, following a lower volume of attacks in October according to NCC Group's November Threat Pulse. As the third most active month of the year, ransomware levels in ...
6 months ago Darkreading.com
Stronger Together: Attack Surface Management and Security Validation - Despite this, a worrying number of businesses continue to display blind trust in their security controls, failing to validate whether those solutions are functioning effectively. It is essential for defenders to have clear visibility across their ...
6 months ago Cyberdefensemagazine.com
MKS Instruments falls victim to ransomware attack - Semiconductor equipment maker MKS Instruments is investigating a ransomware event that occurred on February 3 and impacted its production-related systems, the company said in a filing with the US Security and Exchange Commission. MKS Instruments is ...
1 year ago Csoonline.com
A Tale of Overcoming Cyber Threats with Auto Pentesting and CTEM - She had preemptively purchased Ridge Security's RidgeBot automated penetration testing product, recently upgraded with new plugins that automatically detect and exploit the MOVEit vulnerability. RidgeBot is an AI-powered security validation platform ...
3 months ago Cyberdefensemagazine.com
Cybercriminals Are Becoming More Proficient at Exploiting Vulnerabilities - According to Fortinet, cybercriminals have their sights on the increasing number of new vulnerabilities triggered by the expansion of online services and applications, as well as the rapid rise in the number and variety of connected devices. It's ...
1 month ago Cysecurity.news
Netskope Report Surfaces Raft of Cybersecurity Challenges - A report published by Netskope today revealed that, on average, 29 out of every 10,000 enterprise users clicked on a phishing link each month in 2023. Based on anonymized usage data collected by the Netskope Security Cloud platform, the report also ...
5 months ago Securityboulevard.com
Ransomware review: December 2023 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In November there were 457 total ransomware victims, making it the most active month for ransomware gangs in 2023 so far besides May. The top ...
6 months ago Malwarebytes.com
Strobes 2023 Pentesting Recap: Trends, Stats, and How PTaaS is Transforming Cybersecurity - This article covers some amazing statistics on what category of vulnerabilities we commonly report across 100s of customers, and how we reduce compliance times and turn around time to reporting critical vulnerabilities. In a different article, we ...
6 months ago Securityboulevard.com
Why CVEs Are an Incentives Problem - I've been thinking about some of these unintended consequences in the context of a growing problem faced by all of us in cybersecurity: how a fast-rising tide of software vulnerabilities tracked as common vulnerabilities and exposures - are reported ...
1 month ago Darkreading.com
Insurer's UK Honeypots Attacked 17 Million Times Per Day - Legacy vulnerabilities and Remote Desktop Protocol endpoints are being singled out by attackers, according to new data based on billions of recorded cyber-attacks in 2023. Honeypot sensors set up in the UK by insurer Coalition have recorded 5.8 ...
6 months ago Infosecurity-magazine.com
Security Boulevard - Veriti proactively monitors and safely remediates risk across the security infrastructure to elevate CNAPP by remediating compensating controls, without disrupting the business. EXECUTIVE SUMMARY. The Veriti and Wiz integration transforms cloud ...
1 month ago Securityboulevard.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
NIST Confusion Continues as Cyber Pros Complain CVE Uploads Stopped - A recent rise in software vulnerability exploits has come as the US National Vulnerability Database, the world's most comprehensive vulnerability database, experiences its most significant crisis in history. After experiencing a vulnerability ...
1 month ago Infosecurity-magazine.com
NSFOCUS named a Major Player in IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms 2023 Vendor Assessment - SANTA CLARA, Calif., January 9, 2024 - NSFOCUS, a global provider of intelligent hybrid security solutions, today announced that NSFOCUS has been named a Major Player in the IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms ...
5 months ago Securityboulevard.com
How workforce reductions affect cybersecurity postures - In its State of Pentesting Report, Cobalt reveals an industry struggling to balance the use of AI and protecting against it, while facing significant resource and staffing constraints. Pentesting plays a key role in addressing this challenge, ...
1 month ago Helpnetsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)