Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Vulnerability Management Dashboard

Along with traditional assets, dynamic assets such as mobile devices, containers, and cloud-based solutions are changing the way organizations deal with vulnerability management. To manage these effectively, you need a streamlined way to assess your organization’s existing security posture. Leveraging Tenable.io™ enhanced vulnerability management capabilities provides a more effective way to manage assets and their vulnerabilities, and provides insight into hidden security risks enabling you to make better informed decisions to protect your organization.

Managing vulnerabilities

Tenable.io enhanced vulnerability management capabilities provides a more effective way to manage assets and their vulnerabilities

Presenting vulnerability metrics to managers and executives helps communicate the current risk exposure to an organization. As more vulnerabilities continue to be discovered, attackers are constantly looking for new ways to exploit said vulnerabilities and break into networks. Attackers often target exposed systems and attempt to exfiltrate confidential data. The result of such an intrusion could severely impact business operations. While vulnerabilities will always exist, Tenable.io helps to provide a clear strategy to assess and prioritize risks.

The Vulnerability Management Dashboard provides a new way to accurately track assets, prioritize vulnerabilities, and monitor mitigation efforts. As organizations continue to grow, vulnerabilities can span across a variety of platforms within your environment. With all of these changes, administrators can easily lose track of which systems and applications are the highest priority.

Vulnerability Management Dashboard

Using the Top 100 Most Vulnerable Hosts component, you can easily detect systems with the most risk, along with vulnerable and outdated software. Once these systems are identified, you can better plan mitigation strategies such as updating software, hardening systems, or implementing other mitigation methods.

Top 100 Most Vulnerable Hosts component

Data Access Vulnerabilities

Another important aspect of vulnerability management is monitoring points where data can be accessed. The Data Access Vulnerabilities component provides you with a summary of known points where data can be exfiltrated. The Server Message Block (SMB) protocol provides the ability to share network drives, printers, and other connected devices out on the network. Having open SMB shares can enable anyone to gain access to confidential employee information, corporate trade secrets, and customer data. This information provides a starting point to identify systems where data could be at risk.

Data Access Vulnerabilities component

Managing sensitive information

With my background in systems administration, I know that one of the most important aspects of the job is protecting corporate data. Reducing the number of entry/exit points where data could leak can help to reduce risk. The Potential Sensitive Information component provides another way to identify potential entry/exit points where data could be accessed. Indicators will turn red when one or more systems have detected the associated activity.

Potential Sensitive Information component

To obtain additional information, you can create a targeted scan to identify hosts reporting USB device activity. Using the USB Drives Enumeration plugin (24274), you can easily keep track of any USB devices that have been connected to Windows hosts. By customizing scans to run at specific times, you can capture activity during non-business hours, or over the weekend.

Example using USB Drives Enumeration Plugin #24274

This scan also provides a summary of SMB shares on Windows hosts. By default, Windows systems install a set of hidden administrative shares on systems. Additional share names can be installed on a host depending on the role of the system and software installed. In the first example below, the scan found several hosts with the “Users” network share that is known to the organization.

SMB shares on Windows hosts

Scans also found another host where multiple shares are enabled, and not a part of any known network drives:

SMB shares available, not part of a known network drive

Every organization will have a different set of requirements with respect to network access and data sharing. Understanding the type of access your end users require to perform their duties is vital to understanding how to secure the file or data access points. Any misconfigurations on any shares within your environment can be exploited by attackers to gain access to critical systems or data. Using this information, you can implement additional security controls to mitigate these issues where needed.

Tracking mitigation efforts

Once the existing risk posture has been established, you can then begin to track mitigation efforts to see how well your organization is handling risk. These metrics will highlight whether current efforts are successful, or need to be improved.

The first two columns within the Track Mitigation Progress component below include a count of mitigated and unmitigated (or current) vulnerabilities per severity. The Mitigated column includes vulnerabilities that have no longer been detected by a rescan, and are assumed to be remediated. The Unmitigated column displays the number of current vulnerabilities that have not been remediated. The Exploitable column shows a percentage of critical and high severity vulnerabilities that are known to be exploitable. The Patch Available column displays the percentage of unmitigated, exploitable vulnerabilities that have had a patch available for more than 30 days. The Exploitable Hosts column displays the number of hosts on the network that have unmitigated, exploitable vulnerabilities.

Track Mitigation Process component

Results from this component clearly show that systems are not being patched on a continuous basis, because the numbers in the Unmitigated column are higher when compared to the Mitigated column. Organizations that are patching systems on a routine basis will see an increase in the mitigated column, and a decrease in the number of vulnerabilities across the rest of the columns. This matrix provides a great example to illustrate what your organization is doing to protect corporate assets and data, and where efforts need to be improved.

Flexible licensing

Because asset data can change constantly, Tenable created an Elastic Asset Licensing model

The Tenable.io Vulnerability Management platform provides a clear and concise way to capture vulnerabilities on transient and dynamic assets. Because asset data can change constantly, Tenable created an Elastic Asset Licensing model that enables you to accurately license and track all your assets as they traverse the network. Tenable.io employs an advanced algorithm using specific attributes to track asset changes and vulnerabilities over time. This asset-based model will also allow you to recover licenses for temporary systems, and isolated assets that are scanned periodically.

Try Tenable.io

Tenable.io will provide you with accurate information on how well your organization is addressing security risks, and can help you track improvement efforts over time. If you are new to Tenable.io, you can try Tenable.io Vulnerability Management free for 60 days.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training