Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Operations VPR Summary

by Cesar Navas
January 27, 2020

Operations VPR Summary Screenshot

Many organizations attempt to proactively identify and patch every potential cybersecurity vulnerability in order to be protected from all known vectors of attack. However, with numerous vulnerabilities emerging daily, this goal is difficult to achieve. Tenable.sc is able to help prioritize mitigation efforts and help organizations understand the likelihood a given vulnerability will be exploited by using a combination of machine learning and threat intelligence to deliver the new Vulnerability Priority Rating (VPR). This report builds on the vulnerability results of the scans and provides a view of vulnerability and patch management over time. The report also shows the mitigated and unmitigated vulnerabilities to allow an operations team to effectively patch their systems.

In 2017, 15,038 new Common Vulnerability and Exposures (CVEs) were published, up from 9,837 in 2016 – an alarming 53% increase. In 2018, there were 16,500 new CVEs. Since the average enterprise finds 870 CVEs across 960 IT assets every single day, patching all vulnerabilities is not practical. Organizations must reduce the problem set to a manageable size. Many organizations use the Common Vulnerability Scoring System (CVSS) to rank what should be patched. However, CVSS is limited in its ability to aid operational effectiveness. Instead, businesses need to know the difference between vulnerabilities representing theoretical attacks versus actual risk, and then prioritize those vulnerabilities according to the risk level they pose. 

Tenable’s Research and Data Science teams have authored a new research technology called the Vulnerability Priority Rating (VPR) using a machine learning based approach called Predictive Prioritization. This report helps to present vulnerability data using VPR scores compared to the Common Vulnerability Scoring System (CVSS) scores. This approach allows management and security professionals to focus prioritization efforts on the vulnerabilities with the biggest impact to their organization, thereby reducing their attack surface and minimizing risk.

VPR uses a machine learning algorithm coupled with threat intelligence to analyze every vulnerability ever published in NVD (approx. 111,000 to date), Predictive Prioritization builds on CVSS to:

  1. anticipate the probability of a vulnerability being leveraged by threat actors, and 
  2.  differentiate between real and theoretical risks. 

VPR provides security teams with the unprecedented capability to tighten their focus and remediate the vulnerabilities that pose the greatest business risk.

Tenable.sc Continuous View® (Tenable.sc CV™) provides continuous network monitoring, vulnerability identification, and Predictive Prioritization technology. Tenable.sc CV is continuously updated with information about advanced threats, zero-day vulnerabilities, and Vulnerability Priority Rating using advanced data science techniques to predict which threats are the most likely to allow attackers to penetrate the network. The Data Science and Research teams at Tenable are constantly analyzing information from our unique sensors and delivering continuous visibility into the risk management efforts of the organization. This enables decisive action that transforms a security program from reactive to proactive. By scanning the network using active and agent base methods the security team can examine applications on the systems, the running processes and services, web applications, and configuration settings. Analysts now have a new tool to assist in the continuous battle against malicious actors.

This report contains the following chapters:

Executive Summary: The Executive Summary chapter illustrates the overall vulnerability and mitigation in the network. The chapter establishes vulnerability counts over time along with a heat map to illustrate levels of risk across the network. This chapter focuses on vulnerabilities discovered in the network in relation to their VPR score to show how many higher risk vulnerabilities are being detected. This chapter will also assist operation teams in identifying the mitigated vulnerability counts along with how they are spread along the VPR range.

Vulnerability Status: The Vulnerability Status chapter will show the currently vulnerable systems on the network. The operations team utilizes the information in this chapter to understand exactly where patch efforts should be prioritized. This chapter also shows how vulnerable the network currently is by displaying vulnerability counts split up by the subnet they are in. Operations teams can use this chapter to determine the exact vulnerabilities and hosts that may require attention.

Mitigation Status: The Mitigation Status chapter provides mitigation efforts performed by the operations team. The operations team uses the data in this chapter to show progress in mitigation efforts as they relate to risk identified using VPR. The source of the data shown in this chapter is mitigated, therefore results will differ from the previous chapter.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training