Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Vulnerabilities in Cybersecurity: How to Reduce Your Risk

Configuration transparency is the key to dealing with vulnerabilities.

Vulnerabilities are unavoidable. In contemporary IT configurations, attackers have access to a wide range of entry points they can use to gain access to a network. What's more, you can't control all the attack vectors they may use to target you. 

To combat these vulnerabilities, you need a deep understanding of what is happening on your systems at any given time. This requires a holistic blend of network monitoring and vulnerability scanning to ensure you have constant visibility into your vulnerability landscape.

The scope of vulnerability challenges

The wide variety of cybersecurity threats facing businesses today is well established. With new vulnerabilities in cybersecurity emerging on a regular basis, organizations must have their vulnerability scanning capabilities up to speed to keep pace with varied attack types. Some of these include:

  • Increased sophistication in ransomware attacks
  • Heightened targeting of containers
  • More ambitious, large-scale DDoS attacks alongside an increased volume of small attacks targeting a wider range of businesses
  • The emergence of cloudjacking (hackers compromising cloud administrator accounts to make unauthorized purchases)

These are just a few examples of emerging attack vectors that companies must think about. But Tenable Research shows that many businesses are still playing catch-up. After analyzing more than 200,000 vulnerability assessment scans, they found that time is on the side of the cyberattackers:

  • The average window in which a network flaw can be exploited is approximately 7.3 days, meaning attackers often have a full week to exploit a specific weakness before businesses have assessed for and addressed it.
  • In cases when vulnerabilities were disclosed publicly (e.g., software flaws that needed patching), 34% of the flaws had an exploit available the same day they were disclosed.
  • Approximately one-quarter of the vulnerabilities analyzed were actively exploited by malware, ransomware or other attack tools.

Businesses must think broadly about dealing with security vulnerabilities. Cyber threats are highly varied, and common vulnerabilities often slip through the cracks as IT teams struggle to keep up with everyday operational demands. To more efficiently deal with the information security issues facing your business, here are a couple key tips you can follow to keep up with the threats:

1. Run regular penetration and vulnerability tests

A penetration test analyzes your configuration, identifying exploitable weak points. Vulnerability assessments handle a similar function, focusing on weaknesses in applications and software. Running both of these tests on a consistent schedule provides ongoing visibility into your weak points, letting you identify bugs quickly and take action to resolve vulnerabilities before they escalate.

2. Take a comprehensive approach

Some businesses attempt to deal with threats from varied attack vectors by deploying “divers” – segregated tools that are cumbersome to manage and maintain. Simple data quality issues often undermine strategies to gain IT transparency. Instead, use a vulnerability assessment solution that covers all bases and scans all aspects of your attack surface.

The ideal tool should provide complete visibility into IT configurations and enable you to get a full picture of your network. 

The Nessus vulnerability scanner provides comprehensive vulnerability assessment capabilities to help businesses:

  • Gain greater visibility into assets across system types within the configuration
  • Automate vulnerability assessments, measure risk associated with an exploit and analyze the importance of remediation
  • Provide complete, real-time visibility needed to identify vulnerabilities quickly

See how our solutions can help you manage vulnerabilities and reduce your cyber risk.

Try Nessus Free for 7 Days

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training