Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

5 Tips for Prioritizing Vulnerabilities Based on Risk

In part three of our six-part blog series on improving your cybersecurity strategy, we discuss the challenges organizations face in pinpointing those vulnerabilities which pose the greatest threat to their business, and offer five tips for improving your prioritization efforts.

The number of vulnerabilities has nearly doubled in the past two years. But the number of vulnerabilities being exploited is only a small fraction of the total. Achieving an accurate view of your entire attack surface, so you can effectively respond to those vulnerabilities which represent the greatest threat to your organization, requires a new approach we call Cyber Exposure.

The discipline of Cyber Exposure depends on your ability to accurately answer four key questions:

  • Where are we exposed?
  • How should we prioritize based on risk?
  • How are we reducing our exposure over time?
  • How do we compare to our peers?

In part two of our six-part series, we explored ways to answer the question “where are we exposed?” Once you’ve gained an accurate view of your entire attack surface, it’s time to consider how to prioritize your vulnerability response strategy. Since no two organizations are alike, this requires understanding the level of business threat each vulnerability poses to the critical assets in your particular organization.

Read the complete Cyber Exposure blog series:

4 Cybersecurity Questions Every CISO Should Be Ready to Answer

3 Tips for Identifying Your Organization’s Cyber Exposure Gap

5 Tips for Prioritizing Vulnerabilities Based on Risk

Metrics and Maturity: Benchmarking Your Cyber Exposure Over Time

How Do Your Cyber Exposure Practices Stack Up to Those of Your Peers?

Cyber Exposure: Taking a Holistic Approach to Vulnerability Management

For example, let’s say you encounter a vulnerability with a “critical” CVSS score. Yet, when you begin to investigate its true threat, it turns out the vulnerability doesn’t present such a significant risk to your business after all. Perhaps there are characteristics that make it unappealing to the criminal element for widespread exploitation. Maybe it affects an application or asset type which has a low level of criticality for your day-to-day operations. Or involves an app that’s effectively air-gapped so as not to pose a threat. It’s only when you are able to accurately make such a risk-based assessment of vulnerabilities that you can truly being to improve your response process.

Assessing Risk: By the Numbers

The idea of conducting a threat-centric evaluation of each vulnerability seems daunting when you consider the thousands disclosed annually. There were some 16,500 new vulnerabilities in 2018, of which only 7% had a public exploit available and an even smaller subset were ever weaponized by threat actors. The Tenable data science team estimates only 3% of vulnerabilities will be exploited. Put another way, it means that only a small percentage of the thousands of vulnerabilities disclosed every year pose a legitimate threat.

At a time when organizations of all sizes are challenged to keep their cybersecurity teams adequately staffed, being able to prioritize your vulnerability response tactics is more essential than ever. According to the report Measuring and Managing the Business Costs of Cyber Risk, conducted by Ponemon Institute on behalf of Tenable, the majority of organizations say the security function does not have adequate staffing to scan vulnerabilities in a timely manner. Without effective response prioritization, how can you know where to invest limited resources and personnel to protect your organization’s most critical assets?

5 Steps for Effective Vulnerability Prioritization

Effective prioritization requires complete visibility into your attack surface. Once you’ve achieved that, taking these five steps will kickstart your prioritization efforts:

  1. Prioritize your threat responses based on the vulnerabilities for which exploits are currently happening -- or for which you can expect activity in the near future -- based on predictive probability analysis. You’ll need continuous situational awareness and threat context in order to make this assessment.
  2. Let data drive your decisions. When you’re armed with a quantified analysis of vulnerabilities and where attackers have the lead, you’ll be well informed about where to respond first.
  3. Maintain a fluid response priority list to allow for the inclusion and proper ranking of emerging threats.
  4. Keep an updated inventory of critical assets so you know precisely what is at risk and where attackers are most likely to take aim. This can also help improve your backup and recovery plans.
  5. Replace the current start-stop models and discrete cycles with continuous security assessments and response prioritization models. Align operational processes to support rapid response. Be sure to also support ad hoc remediation and mitigation requests rather than just focus on those stemming from regular maintenance and patch windows.

Remember, your priorities will change regularly based on constantly shifting data about the day’s greatest threats and your own organization’s internal security status. Having effective processes in place will help you make risk prioritization an intrinsic part of your Cyber Exposure practice.

In part one of our six-part blog series on improving your cybersecurity strategy, we explored 4 Cybersecurity Questions Every CISO Should Be Ready to Answer. In part two, we covered 3 Tips for Identifying Your Organization’s Cyber Exposure Gap. In part four, we’ll explore how to reduce your organization’s exposure over time.

Learn more

Read the complete Cyber Exposure blog series:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training