SlideShare a Scribd company logo
Vulnerability Management
Prepared by : Shriya Rai
Vulnerability
As per ISO 27002 standards, vulnerability is defined as a “weakness of an
asset or group of assets that can be exploited by one or more threats”
Misconfigurations:
In the configuration process of application security controls, the manual process could create
errors and takes time to manage and update
Unsecured API’s:
Since API’s provide a digital interface, it is an organization asset with a public IP address, prone
to malicious threats and human errors
Outdated or Unpatched software:
Easy target for cybercriminals to provide an attack path for malicious threats
Vulnerability
Weak or stolen user credentials:
Cybercriminals use hit and trial method to steal confidential information
Access control or unauthorized access:
Attackers take advantage of unmanaged and unsecure Principle of Least Privileged
implemented in an organization
Zero-day vulnerabilities:
Security flaw identified by threat actor that is unknown to security vendor since there has been
no time to work and identify the threat
CommonVulnerability
Scoring System(CVSS)
• The ranking and categorization of
vulnerabilities are based on the
characteristic of vulnerability and its
severity.
• CVSS provides a way of qualitative
representation of vulnerabilities
which helps organizations to
prioritize and assess the vulnerability
management process.
• The NVD (National Vulnerability
Database) has an updated library of
common vulnerabilities and
exposures (CVE’s)
CVSS Score Severity Rating
0.0 None
0.1-3.9 Low
4.0-6.9 Medium
7.0-8.9 High
9.0-10.0 Critical
Vulnerability Management
Lifecycle
Assess Prioritize Act Reassess
Improve
This Photo by Unknown Author is licensed under CC BY-SA
Assess the assets
Streamline and define the assets of an organization that needs to be assessed and create an
assessment report
Endpoints should be on the
network for the assessment
which restricts the access and
lead to limited visibility.
For network-based solutions,
credentials are required for
full visibility.
Sensors(bulky agents) need to
be installed on the individual
assets.The bulky agents slows
down the process, the new
vulnerabilities could remain
undetected at the time when
report is generated.
Network-based solution Agent-based approach
Two approaches used
Prioritize the vulnerabilities
Assign value: With the help of assessment report, after the identification of assets,
assign the value based on severity
Gauge threat exposure: Investigate and research the level of risk for each
vulnerability
Add Threat Context: The level of risk associated with the vulnerability could be
assessed with threat intelligence(data that is collected and analysed to understand
threat actor’s attack behaviour)
Act on the
assessment
report
Remediate: If the vulnerability turns out to be under high risk/critical,
path or upgrade the asset before it acts as an entry-point for
attackers.
Mitigate: Strategy or technique developed to mitigate the possibility
of an attack, making it difficult for attack to exploit the vulnerability
Accept risk: For non-critical assets where the threat exposure is very
low, the risk of the vulnerable asset is accepted.
Reassess
Rescan andValidate:The prioritized list of vulnerabilities needs to be cross examined and validated to
check if there are same issues or not, if not then the new ones are added in the report
Improve
The improvement scope in the vulnerability management lifecycle involves eliminating underlying
issues, evolving processes and evaluating the metrics
References
https://www.crowdstrike.com/cybersecurity-
101/vulnerability-management/
https://www.crowdstrike.com/cybersecurity-101/types-of-
cyber-vulnerabilities/
https://www.crowdstrike.com/cybersecurity-
101/vulnerability-management/vulnerability-management-
lifecycle/
ThankYou

More Related Content

Similar to Vulnerability_Management.pptx

Ch09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability AssessmentsCh09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability Assessments
Information Technology
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
Shiva Hullavarad
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
Shiva Hullavarad
 
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
AlexHill876665
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
Vivek Chauhan
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
Jim Piechocki
 
INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENT
Ni
 
Threat modelling
Threat modellingThreat modelling
Threat modelling
Rajeev Venkata
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
Shritam Bhowmick
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
Lalit Kale
 
SecPod Saner
SecPod SanerSecPod Saner
SecPod Saner
Chandrashekhar B
 
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
Milind Agarwal
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
rbrockway
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
ElanusTechnologies
 
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
North Texas Chapter of the ISSA
 
What to Expect During a Vulnerability Assessment and Penetration Test
What to Expect During a Vulnerability Assessment and Penetration TestWhat to Expect During a Vulnerability Assessment and Penetration Test
What to Expect During a Vulnerability Assessment and Penetration Test
ShyamMishra72
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
EnterpriseGRC Solutions, Inc.
 
Ownux global Oct 2023.pdf
Ownux global Oct 2023.pdfOwnux global Oct 2023.pdf
Ownux global Oct 2023.pdf
Bella Nirvana Center
 
Skillmine-InfoSecurity-VAPT-V.2.
Skillmine-InfoSecurity-VAPT-V.2.Skillmine-InfoSecurity-VAPT-V.2.
Skillmine-InfoSecurity-VAPT-V.2.
Skillmine Technology Consulting
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability Management
Resolver Inc.
 

Similar to Vulnerability_Management.pptx (20)

Ch09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability AssessmentsCh09 Performing Vulnerability Assessments
Ch09 Performing Vulnerability Assessments
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
Proactively Identify and Prioritize Potential Threats. Stay Compliant and Sec...
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
USPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability ManagementUSPS CISO Academy - Vulnerability Management
USPS CISO Academy - Vulnerability Management
 
INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENT
 
Threat modelling
Threat modellingThreat modelling
Threat modelling
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
 
SecPod Saner
SecPod SanerSecPod Saner
SecPod Saner
 
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
Beyond the Surface: Exploring the Depths of Vulnerability Assessment and Pene...
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
NTXISSACSC3 - Relevant Impact - Building a Successful Threat Management Progr...
 
What to Expect During a Vulnerability Assessment and Penetration Test
What to Expect During a Vulnerability Assessment and Penetration TestWhat to Expect During a Vulnerability Assessment and Penetration Test
What to Expect During a Vulnerability Assessment and Penetration Test
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Ownux global Oct 2023.pdf
Ownux global Oct 2023.pdfOwnux global Oct 2023.pdf
Ownux global Oct 2023.pdf
 
Skillmine-InfoSecurity-VAPT-V.2.
Skillmine-InfoSecurity-VAPT-V.2.Skillmine-InfoSecurity-VAPT-V.2.
Skillmine-InfoSecurity-VAPT-V.2.
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability Management
 

More from Shriya Rai

TARA- Automotive Cybersecurity.pptx
TARA- Automotive Cybersecurity.pptxTARA- Automotive Cybersecurity.pptx
TARA- Automotive Cybersecurity.pptx
Shriya Rai
 
Best cloud security practices with MITRE ATT&CK
Best cloud security practices with MITRE ATT&CKBest cloud security practices with MITRE ATT&CK
Best cloud security practices with MITRE ATT&CK
Shriya Rai
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
Shriya Rai
 
Amul’s partnership with IBM
Amul’s partnership with IBMAmul’s partnership with IBM
Amul’s partnership with IBM
Shriya Rai
 
Security posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through WireframeSecurity posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through Wireframe
Shriya Rai
 
An inspiring and humble tale of 7 women
An inspiring and humble tale of 7 womenAn inspiring and humble tale of 7 women
An inspiring and humble tale of 7 women
Shriya Rai
 
Network Setup
Network SetupNetwork Setup
Network Setup
Shriya Rai
 

More from Shriya Rai (7)

TARA- Automotive Cybersecurity.pptx
TARA- Automotive Cybersecurity.pptxTARA- Automotive Cybersecurity.pptx
TARA- Automotive Cybersecurity.pptx
 
Best cloud security practices with MITRE ATT&CK
Best cloud security practices with MITRE ATT&CKBest cloud security practices with MITRE ATT&CK
Best cloud security practices with MITRE ATT&CK
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Amul’s partnership with IBM
Amul’s partnership with IBMAmul’s partnership with IBM
Amul’s partnership with IBM
 
Security posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through WireframeSecurity posture: Dashboard Implementation through Wireframe
Security posture: Dashboard Implementation through Wireframe
 
An inspiring and humble tale of 7 women
An inspiring and humble tale of 7 womenAn inspiring and humble tale of 7 women
An inspiring and humble tale of 7 women
 
Network Setup
Network SetupNetwork Setup
Network Setup
 

Recently uploaded

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 

Recently uploaded (20)

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 

Vulnerability_Management.pptx

  • 2. Vulnerability As per ISO 27002 standards, vulnerability is defined as a “weakness of an asset or group of assets that can be exploited by one or more threats” Misconfigurations: In the configuration process of application security controls, the manual process could create errors and takes time to manage and update Unsecured API’s: Since API’s provide a digital interface, it is an organization asset with a public IP address, prone to malicious threats and human errors Outdated or Unpatched software: Easy target for cybercriminals to provide an attack path for malicious threats
  • 3. Vulnerability Weak or stolen user credentials: Cybercriminals use hit and trial method to steal confidential information Access control or unauthorized access: Attackers take advantage of unmanaged and unsecure Principle of Least Privileged implemented in an organization Zero-day vulnerabilities: Security flaw identified by threat actor that is unknown to security vendor since there has been no time to work and identify the threat
  • 4. CommonVulnerability Scoring System(CVSS) • The ranking and categorization of vulnerabilities are based on the characteristic of vulnerability and its severity. • CVSS provides a way of qualitative representation of vulnerabilities which helps organizations to prioritize and assess the vulnerability management process. • The NVD (National Vulnerability Database) has an updated library of common vulnerabilities and exposures (CVE’s) CVSS Score Severity Rating 0.0 None 0.1-3.9 Low 4.0-6.9 Medium 7.0-8.9 High 9.0-10.0 Critical
  • 5. Vulnerability Management Lifecycle Assess Prioritize Act Reassess Improve This Photo by Unknown Author is licensed under CC BY-SA
  • 6. Assess the assets Streamline and define the assets of an organization that needs to be assessed and create an assessment report Endpoints should be on the network for the assessment which restricts the access and lead to limited visibility. For network-based solutions, credentials are required for full visibility. Sensors(bulky agents) need to be installed on the individual assets.The bulky agents slows down the process, the new vulnerabilities could remain undetected at the time when report is generated. Network-based solution Agent-based approach Two approaches used
  • 7. Prioritize the vulnerabilities Assign value: With the help of assessment report, after the identification of assets, assign the value based on severity Gauge threat exposure: Investigate and research the level of risk for each vulnerability Add Threat Context: The level of risk associated with the vulnerability could be assessed with threat intelligence(data that is collected and analysed to understand threat actor’s attack behaviour)
  • 8. Act on the assessment report Remediate: If the vulnerability turns out to be under high risk/critical, path or upgrade the asset before it acts as an entry-point for attackers. Mitigate: Strategy or technique developed to mitigate the possibility of an attack, making it difficult for attack to exploit the vulnerability Accept risk: For non-critical assets where the threat exposure is very low, the risk of the vulnerable asset is accepted.
  • 9. Reassess Rescan andValidate:The prioritized list of vulnerabilities needs to be cross examined and validated to check if there are same issues or not, if not then the new ones are added in the report Improve The improvement scope in the vulnerability management lifecycle involves eliminating underlying issues, evolving processes and evaluating the metrics