SlideShare a Scribd company logo
1 of 12
Download to read offline
2018
VULNERABILITY
STATISTICS REPORT
ABOUT EDGESCAN™
SaaS: edgescan™ is a ‘Security-as-a-Service (SaaS)’
vulnerability management service which detects
vulnerabilities in both web application and hosting
infrastructure alike.
Hybrid Scalable Assessments: edgescan™ detects
both known (CVE) vulnerabilities and also web
application vulnerabilities unique to the application
being assessed due to our hybrid approach.
Analytics & Depth: Coupling leading edge risk
analytics, production-safe automation and
human intelligence, edgescan™ provides deep
authenticated and unauthenticated vulnerability
assessment across all layers of a systems technical
stack. Historical data to measure your risk profile
over time. Effortless visibility into your fullstack
security posture at-a-glance – Vulnerability
Intelligence.
Coverage: edgescan™ provides “fullstack
vulnerability management” covering both hosting
environments, component & frameworks and
developer-written code. Our edgescan advanced™
license even covers business logic and advanced
manual testing techniques.
Support: Dedicated expert support from seasoned
penetration testers and developers, to provide
advice and remediation guidance.
Accuracy/Human Intelligance: All vulnerabilities
discovered by edgescan™ are verified by our
engineering team to help ensure they are a real risk
and prioritised appropriately for our clients. Our
analysts eliminate false positives and streamline
the remediation process, saving valuable developer
time and resources.
Rich API Integration: Our API makes it simple to
plug edgescan™ into your ecosystem in order
to correlate and reconcile, providing integration
with both GRC and Bug Tracking and DevSecOps
Systems alike.
One-click WAF: Rule generation supporting a
variety of firewalls is also supported, helping you
virtually-patch discovered vulnerabilities.
Alerting: Customise Alerting via email, SMS,
Webhooks, Slack, API etc, based on custom criteria.
Continuous Asset Profiling: Continuous profiling of
the entire Internet-facing estate detecting changes
in estate profile and eliminating blind spots.
Scale: Managing estates from one web application
to thousands, from a single hosting environment
to global cloud infrastructure, edgescan™ delivers
continuous vulnerability intelligence, support and
testing-on-demand.
Compliance: edgescan™ is a certified PCI ASV and
delivers testing covering the OWASP Top 10, WASC
threat classification, CWE/SANS Top 25, etc.
edgescan™ Portal
20 MOST PROMISING
ENTERPRISE SECURITY
SOLUTION PROVIDERS - 2017
INTRODUCTION
Vulnerabilities or bugs in software may enable
cyber criminals to exploit both Internet facing
and internal systems. Fraud, financial, data &
identity theft, and denial-of-service attacks are
often the result, leaving companies with serious
losses or damage to their reputation.
However, some of these issues can be easily
avoided or at least mitigated. This document
discusses all of the vulnerabilities discovered by
edgescan™ over the past year – during 2017.
The vulnerabilities discovered are a result of
providing “Fullstack” continuous vulnerability
management to a wide range of client verticals;
from Small Businesses to Global Enterprises,
From Telecoms & Media companies to Software
Development, Gaming, Energy and Medical
organisations.
The statistics are based on the continuous
security assessment & management of
thousands of systems distributed globally.
EXECUTIVE SUMMARY – 2017 IN REVIEW
Many of the problems uncovered in 2016 and the year before are
still present. In 2017 we experienced some major cybersecurity
breaches many of which were a result of a technical security issue.
Both Large global organisations and governments were breached
resulting in millions of client records being stolen. Common
vulnerabilities are still easy to find due to insecure programming
practices.
“Known vulnerabilities” (CVE’s) are also pervasive with a high
percentage of systems containing multiple CVE’s. Old CVE’s
are still commonplace and could result in a breach or in
non-compliance at a minimum.
The Risk density of Web Applications is still an issue due to
their uniqueness – every application is developed differently.
Cryptographic implementation flaws are still commonplace.
The lack of system patching is still a large
source of vulnerabilities. Configuration and
maintenance are significant root causes of
attacks ranging from Ransomware to
data disclosure attacks.
APPLICATION LAYER RISK DENSITY
Every application is unique and
developed uniquely which manifests
in a high risk density.
20% of all
vulnerabilities
discovered
are High or
Critical Risk
Application
Layer
2.7%CRITICAL RISK
17.3%HIGH RISK
12%MEDIUM RISK
28%LOW RISK
40%
MINIMAL RISK
NETWORK LAYER RISK DENSITY
Hosting infrastructure and cloud is
commoditised and appears to be easier
to secure and maintain resulting in a lower
percentage of high and critical risk density.
2% of all
vulnerabilities
discovered
are High or
Critical Risk
Network
Layer
0.6%CRITICAL RISK
1.5%HIGH RISK
11.4%MEDIUM RISK
43.5%LOW RISK
43%
MINIMAL RISK
7 Days
6%
8 – 30 Days
35%
31 – 90 Days
37%
90+ Days
21%
Average time to close a discovered vulnerability is 62 Days
7 Days
22%
31 – 90 Days
30%
90+ Days
25%
8 – 30 Days
21%
Average time to close a discovered vulnerability is 67 Days
TIME-2-FIX (NETWORK LAYER)
TIME-2-FIX (WEB APPLICATIONS / LAYER 7)
#ProTip: edgescan™ support helps your development staff understand and mitigate discovered issues.
Retest On-Demand via the console or API can help you retest your fixes when required.
#ProTip: Visibility is key to understanding your technical asset estate and the potential for a vulnerability
arising. Alerting, technical support and proactive threat intelligence via edgescan can keep you informed
as issues are discovered, helping you fix discovered issues quicker and more efficiently.
FULLSTACK VULNERABILITY VIEW
The network has a higher vulnerability density
but the web application layer is where the
majority of the high and critical risk exposure
resides.
This is due to each application being uniquely
developed (not commoditised) and apparent
difficulties in managing component version
control and patching of third party libraries.
Secure application development practices have
evolved significantly over the past 5 years.
Integrating security into the development
cycle (DevSecOps) and catching issues early
is a recommended approach to reducing the
potential of vulnerabilities in the production
environment.
#ProTip: Consider component version
control to help manage framework
vulnerabilities. Open source libraries and
framework components, not developed by
your development team can be a source of
vulnerabilities.
#ProTip: Consider integrating Application
layer scanning as part of the QA cycle in
your SDLC. This can help catch issues early.
Tracking and metrics are also important in
order to focus developer awareness.
edgescan™ can integrate into your SDLC via
our API and CloudControl virtual appliance to
help you detect vulnerabilities earlier in the
development lifecycle.
Fullstack
Vulnerability
View
High &
Critical
Risk
High &
Critical
Risk
In 2017 we discovered that on average, 27% of all vulnerabilities
were associated with web applications and 73% were network
vulnerabilities.
73%NETWORK
VULNERABILITIES
2%
% OF HIGH & CRITICAL RISK
ISSUES IN NETWORK LAYER
20%
% OF HIGH & CRITICAL RISK
ISSUES IN WEB LAYER
27%APPLICATION
(LAYER 7)
VULNERABILITIES
PCI ASV VIEW
CVE – COMMON VULNERABILITIES AND EXPOSURES
HTTPS://CVE.MITRE.ORG/
Common Vulnerabilities
and Exposures (CVE®) is a list of
common identifiers for publicly known
cyber security vulnerabilities.
Systems with CVE’s exposed generally are not being patched regularly. It takes time and effort to patch
but it appears patching can still reduce ones exposure to breach and increase security significantly.
CVE’s (Known Vulnerabilities) can be detected quickly using a continuous assessment model. Even
though your source code does not change, a vulnerability may be discovered which may require your
attention; Continuous visibility is the key to detecting CVE’s.
Many systems have a CVE which defines
a security issues known to the public.
Generally there is a workaround or
a patch to mitigate this issue.
The PCI DSS standard defines that a vulnerability with a base CVSS
v2 score of 4.0 or more, is a compliance fail. edgescan™ is a certified
PCI ASV and assists clients with PCI DSS compliance by leveraging
its fullstack security assessment technology and technical support.
Fullstack
View
Network
View
Web
Application
View
Common Vulnerability Scoring System (CVSS), http://www.first.org/cvss/, base score, as indicated in the
National Vulnerability Database (NVD), http://nvd.nist.gov/cvss.cfm (where available)
https://www.pcisecuritystandards.org/pdfs/pci_dss_technical_and_operational_requirements_for_approved_
scanning_vendors_ASVs_v1-1.pdf
18% OF ALL
VULNERABILITIES DISCOVERED
IN 2017 HAD A SCORE EQUAL
TO OR HIGHER THAN
4.0 – PCI DSS FAIL
13% OF ALL NETWORK LAYER
VULNERABILITIES DISCOVERED
IN 2017 HAD A SCORE EQUAL
TO OR HIGHER THAN
4.0 – PCI DSS FAIL
32% OF ALL WEB APPLICATION
VULNERABILITIES DISCOVERED
IN 2017 HAD A SCORE EQUAL
TO OR HIGHER THAN
4.0 – PCI DSS FAIL
18% 13% 32%
CVE LANDSCAPE
% OF CVE vs AGE
Oldest CVE:
CVE-1999-0517
An SNMP community
name is the default
(e.g. public) null,
or missing.
CVSS v2: 7.5
Most Common:
CVE-2004-2761
The MD5 Message-Digest
Algorithm is not collision
resistant, which makes it
easier for context-dependent
attackers to conduct spoofing
attacks, as demonstrated by
attacks on the use of MD5 in
the signature algorithm of an
X.509 certificate.
CVSS v2: 5.0
Systems with Multiple
Vulnerabilities
34% of systems
assessed had two or
more verified CVE’s
30%
25%
20%
15%
10%
5%
0%
1999
2007
2003
2011
2001
2009
2005
2013
2016
2000
2008
2004
2012
2015
2002
2010
2006
2014
2017
#ProTip: Patching and version maintenance is still a key part of maintaining a secure posture. Many systems
have vulnerabilities which simply have not been discovered yet; once they are, a patch is usually available
shortly after. It is recommended to keep pace with patching. edgescan™ can identify vulnerable systems
and services and alerting can be used to notify you of any required security tasks or exposed services.
VULNERABILITY TAXONOMY
NETWORK VULNERABILITY TAXONOMY
Previously we have discussed the rates of vulnerability across
both Web Applications and Hosting environments. What might be
interesting is what type of vulnerabilities are being discovered. The
following is a high level breakdown of the types of issues being
discovered.
Below Layer 7
From a Host/Network perspective we
still see a large % of issues are related to
Cryptography which covers issues such as
deprecated protocol support, CVE’s and poor
implementation.
Weak configuration also gives rise to
a significant percentage of discovered
vulnerabilities.
Layer 7
From an application security standpoint,
insecure configuration is also a significant
issue followed by client-side security. Injection
attacks are also relatively high given how
destructive they can be.
Network
Vulnerability
Taxonomy
15%UNSUPPORTED
Microsoft IIS
Microsoft Outlook
MS 2003
OpenSSL
Samba
Deprecated SSL
Unsupported Unix
Unsupported Web Servers
(IBM, Apache etc)
PATCHING
18%
Apache Vulnerabilities
Cisco Vulnerabilities
DNS Vulnerabilities
Firewall evasion
IKE Security Issues
IPMI Weaknesses
TCP/IP Stack Security
Microsoft Vulnerabilities
Open SSH Vulnerabilities
Open SSL Vulnerabilities
BSD Vulnerabilities
PHP Vulnerabilities
Wordpress Vulnerabilities
22%CONFIGURATION
Default Credentials
FTP Exposure
HSTS Config
RDP Security
Weak SMB Config
Expired SSL/TLS certs
Misconfigured Certs
Terminal Services Security
Unencrypted/Telnet
Default Pages & Services
Lack of encryption
<1%EXPOSED SERVICES
Admin Consoles
RDP/Terminal Services
File Transfer
Sharepoint
RPC
Databases
45%CRYPTO
SSL/TLS/SSH – BREACH,
SWEET, POODLE, DROWN,
BEAST, CRIME
Short Keys Length
Weak Hashing
Weak Ciphers
RC4 Support
APPLICATION VULNERABILITY TAXONOMY
Application
Vulnerability
Taxonomy
29%INSECURE CONFIGURATION/
INSECURE DEPLOYMENT
Directory Listing
Development Files
Default Documents
Default/Weak Server/Framework
Security Settings
Debugging Enabled
Insecure Protocols Enabled
Insecure HTTP Methods
Unsupported Frameworks
Insecure Libraries
3%EXPOSED
INTERFACE
Web Admin consoles
Malicious file upload
Exposed S3 buckets
API’s
1%DENIAL OF
SERVICE
Application Layer DoS
24%CLIENT-SIDE
SECURITY
Cross-Site-Scripting (XSS)
Clickjacking
CORS
Cross-Domain Leakage
Form Hijacking
HTML Injection
Open Redirection
DOM Security
12%INJECTION
ATTACKS
SQL Injection
CRLF Injection
XXE
External Service
Interaction
File Path
Header Injection
OS Command Injection
20%INFORMATION
LEAKAGE
Default Error Pages
System Information Leakage
Caching
Sensitive Information
Disclosure Weaknesses
Metadata Disclosure
Exposed Business Intel
& Documents
Private IP Address Leakage
Source Code Disclosure
5%AUTHORISATION
WEAKNESSES
File Path Traversal
Vertical Authorisation
Horizontal Authorisation
Bypass Client-side Controls
Privilege Escalation
6%AUTHENTICATION
WEAKNESSES
Bruteforce
Default Credentials
Weak Logic
Weak Password Policy
Username Enumeration
Credential transmission
without encryption
Session Management
Weak Protocol
No encryption
CSRF
CONCLUSION
AWARENESS
Application security needs to
become a board-level conversation
in your organization, if it is not
already.
MEASURE
Management sponsorship for
application security should be
result-oriented to help raise your
organisations security posture.
REWARD
Rewarding of development teams
and gamification, including metrics
and measuring the security posture
of the businesses applications,
should be considered.
CAPABILITY
Security champions need to
have the resources and services
they require to identify and fix
vulnerabilities in software and
supporting hosting environments
faster.
VISIBILITY
Adopt a process of visibility across
the entire cyber-estate. Detection
of services, ports, patches and
protocols supported on an on-going
basis is key to understanding change
and management of risk.
TEAM
Work with IT and operations to
apply scheduled maintenance
windows aimed at updating
systems and frameworks with
security patches using a risk based
approach.
BILL OF MATERIALS
Understand the composition
of software applications and
prioritize the vulnerable libraries
and frameworks for your teams to
maintain.
KNOWLEDGE
Developer training, frequent
software assessment early in the
development lifecycle and security
analytics, are key to implementing a
security program that compliments
your organisation’s software
development lifecycle.
© 2018. BCC Risk Advisory Ltd. | www.bccriskadvisory.com
IRL:	+353 (0) 1 6815330
UK:	+44 (0) 203 769 0963
US:	 +1 646 630 8832
Sales and general enquiries:
sales@edgescan.com
@edgescan
www.edgescan.com
FULLSTACK VULNERABILITY MANAGEMENT

More Related Content

What's hot

The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Cisco Security
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) Eoin Keary
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsDavid Sweigert
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Security
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Cenzic
 
Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityCenzic
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeVeracode
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Kymberlee Price
 
SanerNow Vulnerability Management
SanerNow Vulnerability ManagementSanerNow Vulnerability Management
SanerNow Vulnerability ManagementSecPod Technologies
 
Risks in the Software Supply Chain
Risks in the Software Supply ChainRisks in the Software Supply Chain
Risks in the Software Supply ChainMark Sherman
 

What's hot (20)

The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Veracode - Inglês
Veracode - InglêsVeracode - Inglês
Veracode - Inglês
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Continuous Monitoring for Web Application Security
Continuous Monitoring for Web Application SecurityContinuous Monitoring for Web Application Security
Continuous Monitoring for Web Application Security
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracode
 
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16Vulnerability Management Nirvana - Seattle Agora - 18Mar16
Vulnerability Management Nirvana - Seattle Agora - 18Mar16
 
SanerNow Vulnerability Management
SanerNow Vulnerability ManagementSanerNow Vulnerability Management
SanerNow Vulnerability Management
 
Risks in the Software Supply Chain
Risks in the Software Supply ChainRisks in the Software Supply Chain
Risks in the Software Supply Chain
 

Similar to edgescan vulnerability stats report (2018)

Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019Eoin Keary
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handlingOlle E Johansson
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...Tunde Ogunkoya
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperTawnia Beckwith
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management SystemIRJET Journal
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEoin Keary
 
2022 Vulnerability Statistics Report.pdf
2022 Vulnerability Statistics Report.pdf2022 Vulnerability Statistics Report.pdf
2022 Vulnerability Statistics Report.pdfssuserc3d7ec1
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draftEoin Keary
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsBlack Duck by Synopsys
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptxEoin Keary
 
Overview of Ransomware Solutions from Protection to Detection and Response.pptx
Overview of Ransomware Solutions from Protection to Detection and Response.pptxOverview of Ransomware Solutions from Protection to Detection and Response.pptx
Overview of Ransomware Solutions from Protection to Detection and Response.pptxCompanySeceon
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Bossrbrockway
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learningBryan Fendley
 

Similar to edgescan vulnerability stats report (2018) (20)

Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
CRA - overview of vulnerability handling
CRA - overview of vulnerability handlingCRA - overview of vulnerability handling
CRA - overview of vulnerability handling
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paper
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Vulnerability Management System
Vulnerability Management SystemVulnerability Management System
Vulnerability Management System
 
Edgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics ReportEdgescan 2022 Vulnerability Statistics Report
Edgescan 2022 Vulnerability Statistics Report
 
2022 Vulnerability Statistics Report.pdf
2022 Vulnerability Statistics Report.pdf2022 Vulnerability Statistics Report.pdf
2022 Vulnerability Statistics Report.pdf
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draft
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
IISF-March2023.pptx
IISF-March2023.pptxIISF-March2023.pptx
IISF-March2023.pptx
 
Overview of Ransomware Solutions from Protection to Detection and Response.pptx
Overview of Ransomware Solutions from Protection to Detection and Response.pptxOverview of Ransomware Solutions from Protection to Detection and Response.pptx
Overview of Ransomware Solutions from Protection to Detection and Response.pptx
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdf
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
IKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet ENIKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet EN
 

More from Eoin Keary

Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdfEoin Keary
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfEoin Keary
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEoin Keary
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeEoin Keary
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Eoin Keary
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelEoin Keary
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Eoin Keary
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbersEoin Keary
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud versionEoin Keary
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbersEoin Keary
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017Eoin Keary
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersEoin Keary
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerationsEoin Keary
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encodingEoin Keary
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17Eoin Keary
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5Eoin Keary
 
01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27Eoin Keary
 

More from Eoin Keary (20)

Validation of vulnerabilities.pdf
Validation of vulnerabilities.pdfValidation of vulnerabilities.pdf
Validation of vulnerabilities.pdf
 
Does a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdfDoes a Hybrid model for vulnerability Management Make Sense.pdf
Does a Hybrid model for vulnerability Management Make Sense.pdf
 
Edgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats ReportEdgescan 2021 Vulnerability Stats Report
Edgescan 2021 Vulnerability Stats Report
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 
Vulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of changeVulnerability Intelligence - Standing Still in a world full of change
Vulnerability Intelligence - Standing Still in a world full of change
 
Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.Hide and seek - Attack Surface Management and continuous assessment.
Hide and seek - Attack Surface Management and continuous assessment.
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
Security by the numbers
Security by the numbersSecurity by the numbers
Security by the numbers
 
Web security – everything we know is wrong cloud version
Web security – everything we know is wrong   cloud versionWeb security – everything we know is wrong   cloud version
Web security – everything we know is wrong cloud version
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
Ebu class edgescan-2017
Ebu class edgescan-2017Ebu class edgescan-2017
Ebu class edgescan-2017
 
Vulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbersVulnerability management and threat detection by the numbers
Vulnerability management and threat detection by the numbers
 
14. html 5 security considerations
14. html 5 security considerations14. html 5 security considerations
14. html 5 security considerations
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
 
02. input validation module v5
02. input validation module v502. input validation module v5
02. input validation module v5
 
01. http basics v27
01. http basics v2701. http basics v27
01. http basics v27
 

Recently uploaded

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 

Recently uploaded (20)

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 

edgescan vulnerability stats report (2018)

  • 2. ABOUT EDGESCAN™ SaaS: edgescan™ is a ‘Security-as-a-Service (SaaS)’ vulnerability management service which detects vulnerabilities in both web application and hosting infrastructure alike. Hybrid Scalable Assessments: edgescan™ detects both known (CVE) vulnerabilities and also web application vulnerabilities unique to the application being assessed due to our hybrid approach. Analytics & Depth: Coupling leading edge risk analytics, production-safe automation and human intelligence, edgescan™ provides deep authenticated and unauthenticated vulnerability assessment across all layers of a systems technical stack. Historical data to measure your risk profile over time. Effortless visibility into your fullstack security posture at-a-glance – Vulnerability Intelligence. Coverage: edgescan™ provides “fullstack vulnerability management” covering both hosting environments, component & frameworks and developer-written code. Our edgescan advanced™ license even covers business logic and advanced manual testing techniques. Support: Dedicated expert support from seasoned penetration testers and developers, to provide advice and remediation guidance. Accuracy/Human Intelligance: All vulnerabilities discovered by edgescan™ are verified by our engineering team to help ensure they are a real risk and prioritised appropriately for our clients. Our analysts eliminate false positives and streamline the remediation process, saving valuable developer time and resources. Rich API Integration: Our API makes it simple to plug edgescan™ into your ecosystem in order to correlate and reconcile, providing integration with both GRC and Bug Tracking and DevSecOps Systems alike. One-click WAF: Rule generation supporting a variety of firewalls is also supported, helping you virtually-patch discovered vulnerabilities. Alerting: Customise Alerting via email, SMS, Webhooks, Slack, API etc, based on custom criteria. Continuous Asset Profiling: Continuous profiling of the entire Internet-facing estate detecting changes in estate profile and eliminating blind spots. Scale: Managing estates from one web application to thousands, from a single hosting environment to global cloud infrastructure, edgescan™ delivers continuous vulnerability intelligence, support and testing-on-demand. Compliance: edgescan™ is a certified PCI ASV and delivers testing covering the OWASP Top 10, WASC threat classification, CWE/SANS Top 25, etc. edgescan™ Portal 20 MOST PROMISING ENTERPRISE SECURITY SOLUTION PROVIDERS - 2017
  • 3. INTRODUCTION Vulnerabilities or bugs in software may enable cyber criminals to exploit both Internet facing and internal systems. Fraud, financial, data & identity theft, and denial-of-service attacks are often the result, leaving companies with serious losses or damage to their reputation. However, some of these issues can be easily avoided or at least mitigated. This document discusses all of the vulnerabilities discovered by edgescan™ over the past year – during 2017. The vulnerabilities discovered are a result of providing “Fullstack” continuous vulnerability management to a wide range of client verticals; from Small Businesses to Global Enterprises, From Telecoms & Media companies to Software Development, Gaming, Energy and Medical organisations. The statistics are based on the continuous security assessment & management of thousands of systems distributed globally. EXECUTIVE SUMMARY – 2017 IN REVIEW Many of the problems uncovered in 2016 and the year before are still present. In 2017 we experienced some major cybersecurity breaches many of which were a result of a technical security issue. Both Large global organisations and governments were breached resulting in millions of client records being stolen. Common vulnerabilities are still easy to find due to insecure programming practices. “Known vulnerabilities” (CVE’s) are also pervasive with a high percentage of systems containing multiple CVE’s. Old CVE’s are still commonplace and could result in a breach or in non-compliance at a minimum. The Risk density of Web Applications is still an issue due to their uniqueness – every application is developed differently. Cryptographic implementation flaws are still commonplace. The lack of system patching is still a large source of vulnerabilities. Configuration and maintenance are significant root causes of attacks ranging from Ransomware to data disclosure attacks.
  • 4. APPLICATION LAYER RISK DENSITY Every application is unique and developed uniquely which manifests in a high risk density. 20% of all vulnerabilities discovered are High or Critical Risk Application Layer 2.7%CRITICAL RISK 17.3%HIGH RISK 12%MEDIUM RISK 28%LOW RISK 40% MINIMAL RISK NETWORK LAYER RISK DENSITY Hosting infrastructure and cloud is commoditised and appears to be easier to secure and maintain resulting in a lower percentage of high and critical risk density. 2% of all vulnerabilities discovered are High or Critical Risk Network Layer 0.6%CRITICAL RISK 1.5%HIGH RISK 11.4%MEDIUM RISK 43.5%LOW RISK 43% MINIMAL RISK 7 Days 6% 8 – 30 Days 35% 31 – 90 Days 37% 90+ Days 21% Average time to close a discovered vulnerability is 62 Days 7 Days 22% 31 – 90 Days 30% 90+ Days 25% 8 – 30 Days 21% Average time to close a discovered vulnerability is 67 Days TIME-2-FIX (NETWORK LAYER) TIME-2-FIX (WEB APPLICATIONS / LAYER 7) #ProTip: edgescan™ support helps your development staff understand and mitigate discovered issues. Retest On-Demand via the console or API can help you retest your fixes when required. #ProTip: Visibility is key to understanding your technical asset estate and the potential for a vulnerability arising. Alerting, technical support and proactive threat intelligence via edgescan can keep you informed as issues are discovered, helping you fix discovered issues quicker and more efficiently.
  • 5. FULLSTACK VULNERABILITY VIEW The network has a higher vulnerability density but the web application layer is where the majority of the high and critical risk exposure resides. This is due to each application being uniquely developed (not commoditised) and apparent difficulties in managing component version control and patching of third party libraries. Secure application development practices have evolved significantly over the past 5 years. Integrating security into the development cycle (DevSecOps) and catching issues early is a recommended approach to reducing the potential of vulnerabilities in the production environment. #ProTip: Consider component version control to help manage framework vulnerabilities. Open source libraries and framework components, not developed by your development team can be a source of vulnerabilities. #ProTip: Consider integrating Application layer scanning as part of the QA cycle in your SDLC. This can help catch issues early. Tracking and metrics are also important in order to focus developer awareness. edgescan™ can integrate into your SDLC via our API and CloudControl virtual appliance to help you detect vulnerabilities earlier in the development lifecycle. Fullstack Vulnerability View High & Critical Risk High & Critical Risk In 2017 we discovered that on average, 27% of all vulnerabilities were associated with web applications and 73% were network vulnerabilities. 73%NETWORK VULNERABILITIES 2% % OF HIGH & CRITICAL RISK ISSUES IN NETWORK LAYER 20% % OF HIGH & CRITICAL RISK ISSUES IN WEB LAYER 27%APPLICATION (LAYER 7) VULNERABILITIES
  • 6. PCI ASV VIEW CVE – COMMON VULNERABILITIES AND EXPOSURES HTTPS://CVE.MITRE.ORG/ Common Vulnerabilities and Exposures (CVE®) is a list of common identifiers for publicly known cyber security vulnerabilities. Systems with CVE’s exposed generally are not being patched regularly. It takes time and effort to patch but it appears patching can still reduce ones exposure to breach and increase security significantly. CVE’s (Known Vulnerabilities) can be detected quickly using a continuous assessment model. Even though your source code does not change, a vulnerability may be discovered which may require your attention; Continuous visibility is the key to detecting CVE’s. Many systems have a CVE which defines a security issues known to the public. Generally there is a workaround or a patch to mitigate this issue. The PCI DSS standard defines that a vulnerability with a base CVSS v2 score of 4.0 or more, is a compliance fail. edgescan™ is a certified PCI ASV and assists clients with PCI DSS compliance by leveraging its fullstack security assessment technology and technical support. Fullstack View Network View Web Application View Common Vulnerability Scoring System (CVSS), http://www.first.org/cvss/, base score, as indicated in the National Vulnerability Database (NVD), http://nvd.nist.gov/cvss.cfm (where available) https://www.pcisecuritystandards.org/pdfs/pci_dss_technical_and_operational_requirements_for_approved_ scanning_vendors_ASVs_v1-1.pdf 18% OF ALL VULNERABILITIES DISCOVERED IN 2017 HAD A SCORE EQUAL TO OR HIGHER THAN 4.0 – PCI DSS FAIL 13% OF ALL NETWORK LAYER VULNERABILITIES DISCOVERED IN 2017 HAD A SCORE EQUAL TO OR HIGHER THAN 4.0 – PCI DSS FAIL 32% OF ALL WEB APPLICATION VULNERABILITIES DISCOVERED IN 2017 HAD A SCORE EQUAL TO OR HIGHER THAN 4.0 – PCI DSS FAIL 18% 13% 32%
  • 7. CVE LANDSCAPE % OF CVE vs AGE Oldest CVE: CVE-1999-0517 An SNMP community name is the default (e.g. public) null, or missing. CVSS v2: 7.5 Most Common: CVE-2004-2761 The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate. CVSS v2: 5.0 Systems with Multiple Vulnerabilities 34% of systems assessed had two or more verified CVE’s 30% 25% 20% 15% 10% 5% 0% 1999 2007 2003 2011 2001 2009 2005 2013 2016 2000 2008 2004 2012 2015 2002 2010 2006 2014 2017 #ProTip: Patching and version maintenance is still a key part of maintaining a secure posture. Many systems have vulnerabilities which simply have not been discovered yet; once they are, a patch is usually available shortly after. It is recommended to keep pace with patching. edgescan™ can identify vulnerable systems and services and alerting can be used to notify you of any required security tasks or exposed services.
  • 8. VULNERABILITY TAXONOMY NETWORK VULNERABILITY TAXONOMY Previously we have discussed the rates of vulnerability across both Web Applications and Hosting environments. What might be interesting is what type of vulnerabilities are being discovered. The following is a high level breakdown of the types of issues being discovered. Below Layer 7 From a Host/Network perspective we still see a large % of issues are related to Cryptography which covers issues such as deprecated protocol support, CVE’s and poor implementation. Weak configuration also gives rise to a significant percentage of discovered vulnerabilities. Layer 7 From an application security standpoint, insecure configuration is also a significant issue followed by client-side security. Injection attacks are also relatively high given how destructive they can be. Network Vulnerability Taxonomy 15%UNSUPPORTED Microsoft IIS Microsoft Outlook MS 2003 OpenSSL Samba Deprecated SSL Unsupported Unix Unsupported Web Servers (IBM, Apache etc) PATCHING 18% Apache Vulnerabilities Cisco Vulnerabilities DNS Vulnerabilities Firewall evasion IKE Security Issues IPMI Weaknesses TCP/IP Stack Security Microsoft Vulnerabilities Open SSH Vulnerabilities Open SSL Vulnerabilities BSD Vulnerabilities PHP Vulnerabilities Wordpress Vulnerabilities 22%CONFIGURATION Default Credentials FTP Exposure HSTS Config RDP Security Weak SMB Config Expired SSL/TLS certs Misconfigured Certs Terminal Services Security Unencrypted/Telnet Default Pages & Services Lack of encryption <1%EXPOSED SERVICES Admin Consoles RDP/Terminal Services File Transfer Sharepoint RPC Databases 45%CRYPTO SSL/TLS/SSH – BREACH, SWEET, POODLE, DROWN, BEAST, CRIME Short Keys Length Weak Hashing Weak Ciphers RC4 Support
  • 9. APPLICATION VULNERABILITY TAXONOMY Application Vulnerability Taxonomy 29%INSECURE CONFIGURATION/ INSECURE DEPLOYMENT Directory Listing Development Files Default Documents Default/Weak Server/Framework Security Settings Debugging Enabled Insecure Protocols Enabled Insecure HTTP Methods Unsupported Frameworks Insecure Libraries 3%EXPOSED INTERFACE Web Admin consoles Malicious file upload Exposed S3 buckets API’s 1%DENIAL OF SERVICE Application Layer DoS 24%CLIENT-SIDE SECURITY Cross-Site-Scripting (XSS) Clickjacking CORS Cross-Domain Leakage Form Hijacking HTML Injection Open Redirection DOM Security 12%INJECTION ATTACKS SQL Injection CRLF Injection XXE External Service Interaction File Path Header Injection OS Command Injection 20%INFORMATION LEAKAGE Default Error Pages System Information Leakage Caching Sensitive Information Disclosure Weaknesses Metadata Disclosure Exposed Business Intel & Documents Private IP Address Leakage Source Code Disclosure 5%AUTHORISATION WEAKNESSES File Path Traversal Vertical Authorisation Horizontal Authorisation Bypass Client-side Controls Privilege Escalation 6%AUTHENTICATION WEAKNESSES Bruteforce Default Credentials Weak Logic Weak Password Policy Username Enumeration Credential transmission without encryption Session Management Weak Protocol No encryption CSRF
  • 10. CONCLUSION AWARENESS Application security needs to become a board-level conversation in your organization, if it is not already. MEASURE Management sponsorship for application security should be result-oriented to help raise your organisations security posture. REWARD Rewarding of development teams and gamification, including metrics and measuring the security posture of the businesses applications, should be considered. CAPABILITY Security champions need to have the resources and services they require to identify and fix vulnerabilities in software and supporting hosting environments faster. VISIBILITY Adopt a process of visibility across the entire cyber-estate. Detection of services, ports, patches and protocols supported on an on-going basis is key to understanding change and management of risk. TEAM Work with IT and operations to apply scheduled maintenance windows aimed at updating systems and frameworks with security patches using a risk based approach. BILL OF MATERIALS Understand the composition of software applications and prioritize the vulnerable libraries and frameworks for your teams to maintain. KNOWLEDGE Developer training, frequent software assessment early in the development lifecycle and security analytics, are key to implementing a security program that compliments your organisation’s software development lifecycle.
  • 11. © 2018. BCC Risk Advisory Ltd. | www.bccriskadvisory.com
  • 12. IRL: +353 (0) 1 6815330 UK: +44 (0) 203 769 0963 US: +1 646 630 8832 Sales and general enquiries: sales@edgescan.com @edgescan www.edgescan.com FULLSTACK VULNERABILITY MANAGEMENT