Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Mind the Gap: How Waiting for NVD Puts Your Organization at Risk

Mind the Gap: How Waiting for NVD Puts Your Organization at Risk

This is the first of a four-part series examining the period of time between when a vulnerability is first discovered and when it is fully disclosed on the National Vulnerability Database. We explore the impact of that gap on an organization’s cyber risk and discuss how Tenable can help.

A theory with mathematical beauty is more likely to be correct than an ugly one that fits some experimental data

— Paul Dirac

Organizations aren’t just grappling with how best to manage the hundreds of thousands of vulnerabilities disclosed every year. They’re also attempting to secure an ever-expanding attack surface that includes traditional on-premises assets, cloud-based assets, complex identity and access management systems like Active Directory plus a variety of web applications and operational technology (OT) systems.

Tenable analyzes a wide array of weaknesses and misconfigurations and assesses the entire spectrum of information required to address needs in the above environments, including, but not limited to:

  • Indicators of Exposure (IoE).
  • Indicators of Attack (IoA).
  • Cloud, Active Directory and OT support.

Tenable analyzes a wide array of weaknesses and misconfigurations and assesses the entire spectrum of information required to address cybersecurity needs across the attack surface

Source: Tenable, April 2023

Tenable Research is devoted to gathering a broad knowledge base of the vulnerability landscape. The team develops a wide range of insights and reporting capabilities for Tenable products. Our goal? To help security practitioners find and fix the vulnerabilities that matter most in their organizations and to do so in a timely fashion. To that end, this blog provides:

  • A closer look at the data behind Tenable products.
  • Insights on how Tenable’s layered approach to research aids in vulnerability prioritization.

In this four-part blog series, we explore the gap between when a vulnerability is discovered and when it is fully disclosed on the National Vulnerability Database (NVD). We also discuss how alternative methods of prioritization, such as Tenable’s Vulnerability Priority Rating (VPR), can help. It’s one of the many ways Tenable Research is committed to providing cybersecurity professionals with the data they need to reduce risk. Our Tenable Vulnerability Database offers a comprehensive directory of identified weaknesses in security procedures, software processes and systems across a number of vendors. This intelligence underpins Tenable’s products, including Nessus plugins to address major flaws, allowing Tenable customers to assess their environments and improve their security posture.

The data

The Tenable Research Team has collected data on more than 190,000 vulnerabilities, more than 45 feeds, 50,000 exploits, over 2,700 Cyber Exposure Alerts and over 178,000 plugins.

Examples of Tenable’s data include:

  • Classic vulnerability data
  • Exploits
  • Tenable Research insights
  • Security Response feed
  • Vulnerability Priority Ratings
  • Cyber Exposure Alerts
  • Research Alliance partners

Tenable Research is constantly on the lookout for exploit information, based on both publicly available data and in-house research. Tenable Research provides time-sensitive guidance on critical vulnerabilities. Tenable products provide users with timely detection tools to help them maintain security and reduce risk.

The backstage

Behind the scenes, Tenable provides best-in-class research, analysis, tools and knowledge to help cybersecurity practitioners make proactive, risk-based prioritization decisions as part of their vulnerability remediation strategy.

Tenable Research routinely analyzes several layers of scores and indicators, ranging from automated models to experience-derived insights. For the purposes of this blog, we examine three of them:

  • Cyber Exposure Alerts (CEAs); 
  • Vulnerability Priority Ratings (VPRs); and
  • CVSSv3 scores.

CVSS scores offer a consolidated mechanism for prioritizing vulnerabilities. Since June 2015, when CVSSv3 was introduced, we noticed that more than 23,000 vulnerabilities — representing 11.9% of all vulnerabilities disclosed in the time period — were ranked with a Critical CVSSv3 score. This is an unmanageable number for security teams to prioritize and remediate.

To bring clarity and greater contextual guidance to security professionals, Tenable introduced VPR in 2019. When the same set of vulnerabilities was analyzed using VPR, we saw only 443 CVEs earning a Critical VPR score, representing less than 0.4% of all vulnerabilities. This is a much more manageable set of vulnerabilities for security teams to address. Armed with a better understanding of which vulnerabilities represent the greatest risk to an organization, cybersecurity practitioners reduce alert fatigue and improve their remediation prioritization processes.

Deeper, targeted guidance comes in the form of Cyber Exposure Alerts issued by the Tenable Security Response Team (SRT). The team provides detailed writeups of key vulnerabilities to further aid cybersecurity practitioners in assessing what to fix first. SRT continuously monitors the vulnerability and threat landscape in order to spot significant flaws, often before they’re fully disclosed on NVD or assigned a CVSSv3 score on the NVD. When patches are available, this information is accessible directly in our products, enabling practitioners to find and fix flaws even before they’re fully disclosed on NVD.

About The Mind the Gap series

This four-part Mind the Gap blog series is a valuable resource for security professionals that provides an overview of the observed vulnerability landscape with a focus on vulnerabilities discovered by Tenable Research before detailed information appeared on the NVD. This series stems from the analysis of our own dataset, one of the most extensive and rich datasets in the industries. Through the years, we gathered a broad knowledge of the vulnerability landscape, enmeshed with Tenable Research-specific insights and reporting capabilities.

Other blogs in this series:

Learn more

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training