SlideShare a Scribd company logo
1 of 24
Closing Often Missed
Vulnerabilities that Leave
Organizations Exposed
© 2023 TechTarget, Inc. All Rights Reserved. 2
Speaker Introductions
Chandrashekhar B
SecPod Founder, CEO
Dave Gruber
ESG Principal Analyst
Preeti Subramanian
SecPod Chief Product Architect
© 2023 TechTarget, Inc. All Rights Reserved. 3
Today’s Agenda
• Understanding IT and Security Posture
• State of the Industry
• Keeping up with a Growing Attack Surface
• Security Strategies and the Threat Funnel
• New Innovation from SecPod
• Q&A
© 2023 TechTarget, Inc. All Rights Reserved.
What is IT Security Posture?
The security status of an
enterprise’s networks,
information, and systems
based on information
security resources (e.g.,
people, hardware, software,
policies) and capabilities in
place to manage the defense
defense of the enterprise
and to react as the situation
changes.
• Networks
• Information
• Systems
• InfoSec resources
(people, hardware,
software, policies)
• Defense
management
capabilities
© 2023 TechTarget, Inc. All Rights Reserved.
5
Security Hygiene and Posture
Management Remains One of
the Least Mature Areas of
Cybersecurity
Organizations Believe Their
Vulnerability Management
Programs Are Mature, but
there Is Still Work to Be Done
External Attack Surface
Management is Helping
Expose Risk, but Lacks
Automated Remediation
Progress is Underway Adding
Risk into the Security
Equation,, but Point-in-time,
Static Assessment Struggles
to Tell the Real Story
Asset Management is a
Priority, but Depends Upon
Tools, Processes, and Cross
Department Cooperation for
Most
Many Siloed Posture
Management Activities are
Underway, with Opportunity
for Convergence
State of Security Hygiene and Posture Management
© 2023 TechTarget, Inc. All Rights Reserved.
6
Question text: Approximately how often does your organization conduct each of the following activities across all targeted/applicable
assets? (Percent of respondents, N=398)
Frequency of Security Hygiene and Posture Management Tasks
21%
22%
24%
25%
25%
27%
31%
38%
41%
34%
32%
35%
32%
38%
37%
32%
36%
30%
23%
26%
25%
23%
20%
22%
23%
15%
17%
14%
12%
12%
14%
11%
10%
10%
7%
9%
6%
7%
2%
5%
3%
2%
2%
2%
2%
1%
1%
1%
1%
1%
2%
1%
1%
1%
1%
1%
1%
1%
1%
Compliance and governance reviews
Asset inventory review
Reviewing risk exceptions, CVEs and other risk items that have been
“accepted” and not fixed
Asset/configuration management review
Reviewing controls effectiveness including performance of
deployed security tools and processes
Access control review
Data discovery and classification
Vulnerability scans
Application security scans
0% 20% 40% 60% 80% 100%
Daily Once per week Once per month Once per quarter Once per year Less often than once per year Don’t know
Most activity is event-based
© 2023 TechTarget, Inc. All Rights Reserved.
7
Security and IT Teams
are Struggling to
Keep Up
© 2023 TechTarget, Inc. All Rights Reserved.
8
More Than Half Think Security Operations
is More Difficult Today vs. Two Years Ago
5 Top Reasons Why
1. Growing attack surface
2. Threat landscape
3. More cloud and SaaS usage
4. A growing number of security tools
5. Firefighting leaves no time to
improve the program
The Expanding Attack Surface
Creates More Challenges
1. More Vulnerabilities to Manage
2. Current Tools are Failing to
Support Expanding Attack
Surface
3. Modern Applications
Development and Deployment
has Increased Velocity, Requiring
New Skills
2022 ESG Research: SOC Modernization and the Role
of XDR
9
47%
42%
7% 3% 1%
We have a mature vulnerability management program in place, remediating vulnerabilities within 30 days of
identification
We have a formal vulnerability management program, but we have gaps in parts of our core infrastructure
We have a formal vulnerability management program, but we are generally slow to remediate issues
Our vulnerability management program is implemented in regular maintenance windows only, unles
critical
Don’t know
Question text: How would you describe your organization when it comes to
identifying and patching software and configuration vulnerabilities? (Percent of
respondents, N=620)
Half Report Suboptimal Vulnerability Management Programs
52%
Top Ransomware 4 Entry Points
2022 ESG Research: The Long Road Ahead to Ransomware
Preparedness
© 2023 TechTarget, Inc. All Rights Reserved.
10
Biggest Vulnerability Management Challenges
© 2023 TechTarget, Inc. All Rights Reserved.
Monitoring Your Attack Surface
Your attack surface = the sum of all exposed IT assets across all attack vectors.
oThe entire area of IT infrastructure that is susceptible or exposed to potential compromise.
oProtecting an organization requires careful review of every attack vector, and a detailed
understanding of all assets associated with every attack vector, and what vulnerabilities exist within
them.
Attack Surface Management
(Asset discovery, Vuln Assessment, Vuln Remediation..)
Active Security Controls
(Network, Endpoint, Cloud, Email, Identity, Backups..)
Detection & Response
(EDR, NDR, XDR, ITDR..)
Incident Response
Recovery
Security Strategies & The Threat Funnel
PROTECT
DETECT
RESPOND
RECOVER
IDENTIFY
Attack Surface Reduction
(Asset discovery, Vuln Assessment, Vuln Remediation..)
Active Security Controls
(Network, Endpoint, Cloud, Email, Identity, Backups..)
Detection & Response
(EDR, NDR, XDR, ITDR..)
Incident Response
Recovery
Security Strategies & The Threat Funnel
PROTECT
DETECT
RESPOND
RECOVER
IDENTIFY
Major Shift to Behavioral
Threat Detection Monitoring
Attack Surface Reduction
(Asset discovery, Vuln Assessment, Vuln Remediation..)
Active Security Controls
(Network, Endpoint, Cloud, Email, Identity, Backups..)
Detection & Response
(EDR, NDR, XDR, ITDR..)
Incident Response
Recovery
Security Strategies & The Threat Funnel
PROTECT
DETECT
RESPOND
RECOVER
IDENTIFY
Continues to Lag, Primarily
Using Static, Event-based
Approaches
15
Modernization is
Needed to Bring
the Top of the
Threat Funnel
into Alignment
© 2023 TechTarget, Inc. All Rights Reserved.
SECPOD’S INNOVATION TO
REDEFINE
CYBERATTACK
PREVENTION
POSTURE
ANOMALY
MANAGEMENT IN
ADVANCED
VULNERABILITY
MANAGEMENT
FRAMEWORK
Software
Hardware
WHAT
IT SECURITY TEAMS
HAVE TODAY VS
WHAT THEY CAN
HAVE
ONE ON ONE LABORIOUS
ASSESSMENT
VS.
HOLISTIC ASSESSMENT
IDENTIFYING OUTLIERS
SECPOD’S
INVENTION
TO MANAGE
POSTURE
ANOMALIES
WORKSTATIONS SERVERS
VIRTUAL
DEVICES
ALL MAJOR
OSs
NETWORK
DEVICES
Enterprise IT
Infrastructure
Continuous Data Feed
Posture Anomaly
Reporting Interface
Remediation
Fixes
Posture Anomaly
Controls & Trends
POSTURE ANOMALY ANALYSIS ENGINE
Outliers Detection Rule Based Data Trend Based
Security Control
Deviations
Big Data
Store
User Inputs For
Configuration and
Whitelisting
Feedback
Posture Anomaly Computation Framework
SECPOD’S INVENTION TO MANAGE
POSTURE ANOMALIES
SANERNOW
CONTINUOUS
POSTURE ANOMALY
MANAGEMENT
(CPAM) TOOL
BENEFITS OF CPAM TOOL
Gain Rapid Security
Mileage
Improve Operational
Efficiency
Eliminate Hidden
Uncertainties
Take Control over
Anomaly Loopholes
For inquiries, contact us at: Email: info@secpod.com
WWW.SECPOD.COM
PREVENT CYBER ATTACKS.
CONTINUOUS. AUTOMATED.
TRY SANERNOW FREE

More Related Content

Similar to Closing Often Missed Vulnerabilities that Leave Organizations Exposed

Cybersecurity Software Development Services.
Cybersecurity Software Development Services.Cybersecurity Software Development Services.
Cybersecurity Software Development Services.Webtrills1
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxjeanettehully
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxtodd521
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsSolarWinds
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfssuserf5beb3
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Advanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfAdvanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfmanoharparakh
 
Advanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfAdvanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfmanoharparakh
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 

Similar to Closing Often Missed Vulnerabilities that Leave Organizations Exposed (20)

Cybersecurity Software Development Services.
Cybersecurity Software Development Services.Cybersecurity Software Development Services.
Cybersecurity Software Development Services.
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Advanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfAdvanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdf
 
Advanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdfAdvanced Approaches to Data Center Security.pdf
Advanced Approaches to Data Center Security.pdf
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 

More from SecPod

Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022SecPod
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedSecPod
 
Align Your ITSM and SecOps Strategy for Unstoppable IT
Align Your ITSM and SecOps Strategy for Unstoppable ITAlign Your ITSM and SecOps Strategy for Unstoppable IT
Align Your ITSM and SecOps Strategy for Unstoppable ITSecPod
 
Uncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software VulnerabilitiesUncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software VulnerabilitiesSecPod
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxSecPod
 
How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?SecPod
 
Security automation architecture principles for effective vulnerability manag...
Security automation architecture principles for effective vulnerability manag...Security automation architecture principles for effective vulnerability manag...
Security automation architecture principles for effective vulnerability manag...SecPod
 
Uncovering Vulnerabilities Beyond Software Vulnerabilities
Uncovering Vulnerabilities Beyond Software VulnerabilitiesUncovering Vulnerabilities Beyond Software Vulnerabilities
Uncovering Vulnerabilities Beyond Software VulnerabilitiesSecPod
 
How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?SecPod
 
How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?SecPod
 
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...SecPod
 
How to effectively monitor and manage IT assets in real-time using SanerNow
How to effectively monitor and manage IT assets in real-time using SanerNowHow to effectively monitor and manage IT assets in real-time using SanerNow
How to effectively monitor and manage IT assets in real-time using SanerNowSecPod
 
How to securely manage endpoints using SanerNow
How to securely manage endpoints using SanerNowHow to securely manage endpoints using SanerNow
How to securely manage endpoints using SanerNowSecPod
 
How to implement security compliance with SanerNow
How to implement security compliance with SanerNowHow to implement security compliance with SanerNow
How to implement security compliance with SanerNowSecPod
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?SecPod
 
The Art of Managing and Securing Endpoints with SanerNow Patch Management
The Art of Managing and Securing Endpoints with SanerNow Patch ManagementThe Art of Managing and Securing Endpoints with SanerNow Patch Management
The Art of Managing and Securing Endpoints with SanerNow Patch ManagementSecPod
 
The Art of Managing and Securing Endpoints
The Art of Managing and Securing EndpointsThe Art of Managing and Securing Endpoints
The Art of Managing and Securing EndpointsSecPod
 

More from SecPod (17)

Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
 
Align Your ITSM and SecOps Strategy for Unstoppable IT
Align Your ITSM and SecOps Strategy for Unstoppable ITAlign Your ITSM and SecOps Strategy for Unstoppable IT
Align Your ITSM and SecOps Strategy for Unstoppable IT
 
Uncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software VulnerabilitiesUncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software Vulnerabilities
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
 
How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?
 
Security automation architecture principles for effective vulnerability manag...
Security automation architecture principles for effective vulnerability manag...Security automation architecture principles for effective vulnerability manag...
Security automation architecture principles for effective vulnerability manag...
 
Uncovering Vulnerabilities Beyond Software Vulnerabilities
Uncovering Vulnerabilities Beyond Software VulnerabilitiesUncovering Vulnerabilities Beyond Software Vulnerabilities
Uncovering Vulnerabilities Beyond Software Vulnerabilities
 
How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?
 
How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?How to Achieve NIST Compliance using SanerNow?
How to Achieve NIST Compliance using SanerNow?
 
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
 
How to effectively monitor and manage IT assets in real-time using SanerNow
How to effectively monitor and manage IT assets in real-time using SanerNowHow to effectively monitor and manage IT assets in real-time using SanerNow
How to effectively monitor and manage IT assets in real-time using SanerNow
 
How to securely manage endpoints using SanerNow
How to securely manage endpoints using SanerNowHow to securely manage endpoints using SanerNow
How to securely manage endpoints using SanerNow
 
How to implement security compliance with SanerNow
How to implement security compliance with SanerNowHow to implement security compliance with SanerNow
How to implement security compliance with SanerNow
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
 
The Art of Managing and Securing Endpoints with SanerNow Patch Management
The Art of Managing and Securing Endpoints with SanerNow Patch ManagementThe Art of Managing and Securing Endpoints with SanerNow Patch Management
The Art of Managing and Securing Endpoints with SanerNow Patch Management
 
The Art of Managing and Securing Endpoints
The Art of Managing and Securing EndpointsThe Art of Managing and Securing Endpoints
The Art of Managing and Securing Endpoints
 

Recently uploaded

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Closing Often Missed Vulnerabilities that Leave Organizations Exposed

  • 1. Closing Often Missed Vulnerabilities that Leave Organizations Exposed
  • 2. © 2023 TechTarget, Inc. All Rights Reserved. 2 Speaker Introductions Chandrashekhar B SecPod Founder, CEO Dave Gruber ESG Principal Analyst Preeti Subramanian SecPod Chief Product Architect
  • 3. © 2023 TechTarget, Inc. All Rights Reserved. 3 Today’s Agenda • Understanding IT and Security Posture • State of the Industry • Keeping up with a Growing Attack Surface • Security Strategies and the Threat Funnel • New Innovation from SecPod • Q&A
  • 4. © 2023 TechTarget, Inc. All Rights Reserved. What is IT Security Posture? The security status of an enterprise’s networks, information, and systems based on information security resources (e.g., people, hardware, software, policies) and capabilities in place to manage the defense defense of the enterprise and to react as the situation changes. • Networks • Information • Systems • InfoSec resources (people, hardware, software, policies) • Defense management capabilities
  • 5. © 2023 TechTarget, Inc. All Rights Reserved. 5 Security Hygiene and Posture Management Remains One of the Least Mature Areas of Cybersecurity Organizations Believe Their Vulnerability Management Programs Are Mature, but there Is Still Work to Be Done External Attack Surface Management is Helping Expose Risk, but Lacks Automated Remediation Progress is Underway Adding Risk into the Security Equation,, but Point-in-time, Static Assessment Struggles to Tell the Real Story Asset Management is a Priority, but Depends Upon Tools, Processes, and Cross Department Cooperation for Most Many Siloed Posture Management Activities are Underway, with Opportunity for Convergence State of Security Hygiene and Posture Management
  • 6. © 2023 TechTarget, Inc. All Rights Reserved. 6 Question text: Approximately how often does your organization conduct each of the following activities across all targeted/applicable assets? (Percent of respondents, N=398) Frequency of Security Hygiene and Posture Management Tasks 21% 22% 24% 25% 25% 27% 31% 38% 41% 34% 32% 35% 32% 38% 37% 32% 36% 30% 23% 26% 25% 23% 20% 22% 23% 15% 17% 14% 12% 12% 14% 11% 10% 10% 7% 9% 6% 7% 2% 5% 3% 2% 2% 2% 2% 1% 1% 1% 1% 1% 2% 1% 1% 1% 1% 1% 1% 1% 1% Compliance and governance reviews Asset inventory review Reviewing risk exceptions, CVEs and other risk items that have been “accepted” and not fixed Asset/configuration management review Reviewing controls effectiveness including performance of deployed security tools and processes Access control review Data discovery and classification Vulnerability scans Application security scans 0% 20% 40% 60% 80% 100% Daily Once per week Once per month Once per quarter Once per year Less often than once per year Don’t know Most activity is event-based
  • 7. © 2023 TechTarget, Inc. All Rights Reserved. 7 Security and IT Teams are Struggling to Keep Up © 2023 TechTarget, Inc. All Rights Reserved.
  • 8. 8 More Than Half Think Security Operations is More Difficult Today vs. Two Years Ago 5 Top Reasons Why 1. Growing attack surface 2. Threat landscape 3. More cloud and SaaS usage 4. A growing number of security tools 5. Firefighting leaves no time to improve the program The Expanding Attack Surface Creates More Challenges 1. More Vulnerabilities to Manage 2. Current Tools are Failing to Support Expanding Attack Surface 3. Modern Applications Development and Deployment has Increased Velocity, Requiring New Skills 2022 ESG Research: SOC Modernization and the Role of XDR
  • 9. 9 47% 42% 7% 3% 1% We have a mature vulnerability management program in place, remediating vulnerabilities within 30 days of identification We have a formal vulnerability management program, but we have gaps in parts of our core infrastructure We have a formal vulnerability management program, but we are generally slow to remediate issues Our vulnerability management program is implemented in regular maintenance windows only, unles critical Don’t know Question text: How would you describe your organization when it comes to identifying and patching software and configuration vulnerabilities? (Percent of respondents, N=620) Half Report Suboptimal Vulnerability Management Programs 52% Top Ransomware 4 Entry Points 2022 ESG Research: The Long Road Ahead to Ransomware Preparedness
  • 10. © 2023 TechTarget, Inc. All Rights Reserved. 10 Biggest Vulnerability Management Challenges
  • 11. © 2023 TechTarget, Inc. All Rights Reserved. Monitoring Your Attack Surface Your attack surface = the sum of all exposed IT assets across all attack vectors. oThe entire area of IT infrastructure that is susceptible or exposed to potential compromise. oProtecting an organization requires careful review of every attack vector, and a detailed understanding of all assets associated with every attack vector, and what vulnerabilities exist within them.
  • 12. Attack Surface Management (Asset discovery, Vuln Assessment, Vuln Remediation..) Active Security Controls (Network, Endpoint, Cloud, Email, Identity, Backups..) Detection & Response (EDR, NDR, XDR, ITDR..) Incident Response Recovery Security Strategies & The Threat Funnel PROTECT DETECT RESPOND RECOVER IDENTIFY
  • 13. Attack Surface Reduction (Asset discovery, Vuln Assessment, Vuln Remediation..) Active Security Controls (Network, Endpoint, Cloud, Email, Identity, Backups..) Detection & Response (EDR, NDR, XDR, ITDR..) Incident Response Recovery Security Strategies & The Threat Funnel PROTECT DETECT RESPOND RECOVER IDENTIFY Major Shift to Behavioral Threat Detection Monitoring
  • 14. Attack Surface Reduction (Asset discovery, Vuln Assessment, Vuln Remediation..) Active Security Controls (Network, Endpoint, Cloud, Email, Identity, Backups..) Detection & Response (EDR, NDR, XDR, ITDR..) Incident Response Recovery Security Strategies & The Threat Funnel PROTECT DETECT RESPOND RECOVER IDENTIFY Continues to Lag, Primarily Using Static, Event-based Approaches
  • 15. 15 Modernization is Needed to Bring the Top of the Threat Funnel into Alignment © 2023 TechTarget, Inc. All Rights Reserved.
  • 18. Software Hardware WHAT IT SECURITY TEAMS HAVE TODAY VS WHAT THEY CAN HAVE
  • 19. ONE ON ONE LABORIOUS ASSESSMENT VS. HOLISTIC ASSESSMENT IDENTIFYING OUTLIERS
  • 20. SECPOD’S INVENTION TO MANAGE POSTURE ANOMALIES WORKSTATIONS SERVERS VIRTUAL DEVICES ALL MAJOR OSs NETWORK DEVICES Enterprise IT Infrastructure Continuous Data Feed Posture Anomaly Reporting Interface Remediation Fixes Posture Anomaly Controls & Trends POSTURE ANOMALY ANALYSIS ENGINE Outliers Detection Rule Based Data Trend Based Security Control Deviations Big Data Store User Inputs For Configuration and Whitelisting Feedback
  • 22. SECPOD’S INVENTION TO MANAGE POSTURE ANOMALIES SANERNOW CONTINUOUS POSTURE ANOMALY MANAGEMENT (CPAM) TOOL
  • 23. BENEFITS OF CPAM TOOL Gain Rapid Security Mileage Improve Operational Efficiency Eliminate Hidden Uncertainties Take Control over Anomaly Loopholes
  • 24. For inquiries, contact us at: Email: info@secpod.com WWW.SECPOD.COM PREVENT CYBER ATTACKS. CONTINUOUS. AUTOMATED. TRY SANERNOW FREE

Editor's Notes

  1. As the 2023 outlook shifts security program investment strategies, security teams face continued headwinds induced by the expansion and diversity of the attack surface that they are defending, a more advance threat landscape, and a generally more complex environment – both in what needs to be secured and the number of tools needed to do so. Underlying these challenges is the shift to cloud and as-a-service type IT infrastructure, requiring an upgrade to skills, processes, and security tools. Attack surface exposure begins with risk assessment and vulnerability management, which is further complicated with additional cloud investments.
  2. Here we see that more than half recognize weaknesses in vulnerability management programs, adding risk.
  3. The term attack surface is often confused with the term attack vector, but they are not the same thing. The surface is what is being attacked; the vector is the means by which an intruder gains access. Your attack surface is the totality of all vulnerabilities in connected hardware and software. The combination of all attack vectors and all vulnerable assets within them is known as an organization’s attack surface. Attack vectors Specific paths that attackers use to gain unauthorized access to your environment. A simple analogy would be leaving a door or window to a building unlocked or open. While not always exploited, these openings provide an opportunity for unauthorized entry and therefore creates risk for malicious or unwanted activities that may take place. Common cyber-attack vectors include firewalls, DDoS attacks, malware, passwords, misconfigured APIs, and phishing – however organizations often have 100 or more attack vectors, adding lots of opportunity for risk. Protecting an organization requires careful review of every attack vector, and a detailed understanding of all assets associate with every attack vector, and what vulnerabilities exist in them. The combination of all attack vectors and all vulnerable assets within them is known as an organization’s attack surface. Your attack surface therefore reflects the entire area of IT infrastructure that is susceptible or exposed to potential compromise.
  4. Thinking about security in the context of proactive and reactive strategies, I’m using a relatively simple threat funnel diagram to depict our ability to defend against the threats aimed at our organization. Reactive strategies are typically more human-intensive activities, as shown with the stick figures on the right. So, in a world of hiring constraints, we may want to over-rotate investments toward proactive strategies that can optimize the use of the few security resources we have. This doesn’t eliminate reactive strategies, but can reduce them.
  5. Thinking about security in the context of proactive and reactive strategies, I’m using a relatively simple threat funnel diagram to depict our ability to defend against the threats aimed at our organization. Reactive strategies are typically more human-intensive activities, as shown with the stick figures on the right. So, in a world of hiring constraints, we may want to over-rotate investments toward proactive strategies that can optimize the use of the few security resources we have. This doesn’t eliminate reactive strategies, but can reduce them.
  6. Thinking about security in the context of proactive and reactive strategies, I’m using a relatively simple threat funnel diagram to depict our ability to defend against the threats aimed at our organization. Reactive strategies are typically more human-intensive activities, as shown with the stick figures on the right. So, in a world of hiring constraints, we may want to over-rotate investments toward proactive strategies that can optimize the use of the few security resources we have. This doesn’t eliminate reactive strategies, but can reduce them.
  7. Let’s look closer are strategies that can help us fight back.
  8. Ouliers, rules, data trends, deviation from standard configurations