SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Companies swamped by critical vulnerabilities – Tenable
Fri, 9th Nov 2018
FYI, this story is more than a year old

Tenable has today announced its Vulnerability Intelligence Report from Tenable Research, which provides an overview of real-world current vulnerability trends and insights into how organisations assess and respond to the unrelenting barrage of new cyber risks.

The research found that enterprises identify 870 unique vulnerabilities on internal systems every day, on average.

Of those, more than 100 vulnerabilities are rated as critical on the common vulnerability scoring system (CVSS) — an industry standard measurement. Prioritisation based solely on CVSS ratings is failing the industry and leaves organisations unable to effectively and confidently focus on which vulnerabilities require immediate action.

The Vulnerability Intelligence Report's findings confirm that managing vulnerabilities is a challenge of scale, volume and velocity.

The Tenable Research team analysed anonymised data from 900,000 vulnerability assessments across 2,100 enterprises.

The team estimates that the industry is on track to disclose up to 19,000 new vulnerabilities in 2018, an increase of 27% over 2017.

Yet in 2017, public exploits were available for seven percent of all vulnerabilities, meaning that 93% of all vulnerabilities posed an only theoretical risk. For most vulnerabilities, a working exploit is never developed and of those, an even smaller subset is actively weaponised by threat actors, making it difficult to understand which vulnerabilities to remediate first, if at all.

This lack of rigorous prioritisation means that organisations are struggling to assess and manage more vulnerabilities than ever and consequently, they are unable to make strategic technology decisions.

For example, Adobe Flash will be unsupported from 2020 onward and is not commonly used in most enterprise environments.

Yet Adobe Flash still lingers in enterprise environments and its vulnerabilities represent half of the 20 most prevalent application vulnerabilities in enterprise environments.

“When everything is urgent, triage fails. As an industry, we need to realise that effective reduction in cyber risk starts with effective prioritisation of issues,” says Tenable product management senior director Tom Parsons.

“To keep up with the current volume and velocity of new vulnerabilities, organisations need actionable insight into where their greatest exposures lie; otherwise, remediation is no more than a guessing game. This means organisations need to focus on vulnerabilities that are being actively exploited by threat actors rather than those that could only theoretically be used.”

To address this deluge of vulnerabilities, Tenable has announced Predictive Prioritisation, a feature which will provide organisations with a capability to prioritise those vulnerabilities which pose the greatest actual risk to the business.

With Predictive Prioritisation, Tenable is combining a variety of data sources and threat intelligence with data science algorithms to determine the probability of a vulnerability being leveraged by threat actors.