Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

These Are the Building Blocks of Effective Vulnerability Management

High-performing cybersecurity teams base their actions and investments on actual risk to the business — not theoretical scores or news headlines. 

If you're like most cybersecurity professionals I talk to, you're likely buried with more vulnerabilities than you can possibly handle, so you can't keep up with your organization's policies and service-level agreements (SLAs). You also likely have blind spots across some of the most dynamic areas of your network, including cloud assets, operational technology (OT) and web apps, leaving them vulnerable to attack.

If so, there's a Gartner research report that I think you'll find valuable: The Essential Elements of Effective Vulnerability Management.1

If you think about it, it's no secret that vulnerability management (VM) has become significantly more challenging over the past several years, for a variety of reasons:

  • There's been a nearly threefold increase in the number of new vulnerabilities discovered each year since 2016
  • The attack surface proceeds to expand beyond the means of legacy scanners, which weren't built for today's modern network environments 
  • Most organizations have historically relied upon the Common Vulnerability Scoring System (CVSS) to prioritize their remediation efforts, but these theoretical scores lack the real-world context required to effectively prioritize what matters most

Vulnerability management, infrastructure and operations and application teams can solve this challenge by taking a risk-based approach to vulnerability management, enabling them to focus on the vulnerabilities and assets that matter most, so they can address the organization's risk instead of wasting their valuable time on vulnerabilities that have a low likelihood of being exploited.

Evolving to a risk-based approach requires several steps across a comprehensive lifecycle. These steps are:

  1. Discover: Determine and prioritize your business-critical services and applications, identifying service and application owners and other stakeholders, and establishing and evaluating existing security and applicable IT policies and processes. 
  2. Assess: Commit to a rigorous scanning program. You can't effectively defend what you can't see, so you have to regularly scan as much of your network as possible to eliminate critical blind spots. That means the breadth of scanning, as well as the frequency. Many organizations employing legacy VM methods scan monthly or less frequently. As a result, they're basing their remediation decisions on old, outdated information. 
  3. Prioritize: Understand your vulnerabilities in the context of business risk and use that data to prioritize your team's efforts, so you can focus on the vulnerabilities and assets that matter most. You'll need a vulnerability management platform that's capable of analyzing vulnerability data together with other essential contextual elements, such as asset criticality, threat intelligence or exploit availability. Of course, that means significantly more data to analyze — which simply isn't practical to do on your own. So your VM platform will need to employ automation and machine learning, so it's capable of rendering an accurate decision right away.
  4. Remediate: Don't try to remediate everything. First, determine if remediation is feasible, or if mitigation factors are needed to reduce or neutralize the threat exposure. If a low-severity vulnerability is on a non-critical asset, or remediation runs the risk of breaking critical processes, you may choose to accept the risk and take no action at all. When you do remediate, get agreement on your response plan before you take any action. And once you perform the remediation, validate its effectiveness before moving on to the next vulnerability.
  5. Measure: Develop a rich set of reporting and analysis tools to effectively communicate your team's efficiency, and gain and maintain management's confidence in your abilities. Once you have the right tools, work with the various security groups throughout your organization to develop common dashboards to ensure consistent reporting. 

Taking a risk-based approach to vulnerability management dramatically improves your team's efficiency and effectiveness by allowing you to focus on the vulnerabilities and assets that matter most. By cutting through the noise of every vulnerability across your attack surface and honing in on those that pose the most risk, your team is able to make the biggest impact on risk with the least amount of effort.

1Gartner, The Essential Elements of Effective Vulnerability Management, Shilpi Handa, October 5, 2020.

Learn more

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training