Vulnerability Management, Exposed

 
4 min readReading Time: 4 minutes

While the weather outside might regularly indicate otherwise, spring is upon us. And with its predictable arrival comes the reflexive impulse for seasonal cleaning. This explains the preponderance of conversations of late about lemon-scented disinfectants, all-purpose tile scrubbers — and vulnerability management.

Just as the melting snow reveals the canine deposits from the winter that’s passed, engaging in a vulnerability management exercise will uncover all the crap that’s collected beneath your superficial day-to-day operations.

What is Vulnerability Management?

Vulnerability management describes the process of proactively identifying the weaknesses in a system in order to mitigate the significant risks to which it’s exposed for not having effective inbuilt update mechanisms.

Cyber-Threats Reveal Vulnerability

A prevailing landscape in which cyber-assaults are increasingly the norm, regardless of the industry or company in question, is a big part of why attention to this subject is so critical. The price of progress is a scene in which the vast majority of Internet users — private and corporate — are hosts to a festering Petri dish of potential for trouble.

Until software developers can reliably produce software that arrives without threat of any kind of bugs, a strong program of vulnerability management is essential.

10 Musings on Vulnerability Management

In recognition of this susceptibility are 10 musings on vulnerability management.

1. So-called “unpatched end points” represent a system’s greatest Achilles heel. Last year’s Secunia Yearly Report noted that, typically, at least half of any user population has some 66 programs from more than 22 discreet vendors installed on its end points.

2.Vulnerabilities persist even in spite of broadly-deployed defensive measures, such as UTM and firewalls.

3.New threats are surfacing all the time, and the absence of a popular understanding of their exact nature means their impact cannot be quantified.

4. Internet security threats have evolved to a place where they’re now application-specific or are embedded in the data component of an Internet packet.

5. The vulnerability market has been fielding issues associated with integration challenges that stem from efforts to integrate IPS and network firewalls with vulnerability assessment scanning on pre-installed systems.

6.Vulnerabilities specifically affecting the typical top-50 software portfolio have increased by almost four times in three years, research says, operating system notwithstanding.

7. A recent study by TechNavio predicted that the global vulnerability market will be worth some $1322.6 million by 2014.

8. While premise-based vulnerability management is still a very real thing, increasingly prevalent are solutions aimed at SaaS-based vulnerability management, a new line of attack for companies under siege.

9. Organizations often make the mistake of limiting their attention to identified vulnerabilities. But even the most assiduous IT manager who stays up to date on all the known quantities and addresses them with regular security updates can suffer certain disaster. It’s just as important to scan for zero-day vulnerabilities whose exact dimensions and dangers have yet to be widely defined.

10. Those companies that adopt an ongoing vulnerability management program will be more resistive to risk. And ain’t nobody escaping the risk that is the inevitable consequence of conducting business in an ever-more-connected world.

Jason Meilleur
Jason Meilleur
As the Senior Manager of Cloud Solutions at 360 Visibility, Jason has combined his technical and business development backgrounds to expand cloud based services and the company’s infrastructure customer base. Having a long standing family history of hard working entrepreneurs, Jason has developed a strong desire for business growth.
360 Visibility