Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Security Software Summary

by Stephanie Dunn
September 29, 2016

Security Software Summary Dashboard Screenshot

Security software and applications help to ensure that internal systems and data are protected against malicious attacks and unauthorized use. Although these services can provide organizations with additional layers of security, and improve overall security posture, they can also be vulnerable and exploited if left unmanaged. This dashboard leverages data collected from Tenable Nessus, and provides a comprehensive look at vulnerabilities detected on security software and applications throughout the enterprise.

Every organization utilizes some type of security software or service to prevent unauthorized users from gaining access to the internal network. These applications can consist of managed anti-virus solutions, intrusion prevention systems (IPS), security appliances, firewalls, and more. Security teams can use the information provided within this dashboard to identify and remediate vulnerabilities, which could severely impact the overall security of an organization.

Data presented within this dashboard uses the Common Platform Enumeration (CPE) filter to identify vulnerabilities within security-based software applications and services. According to NIST, the CPE is a structured naming scheme for information technology systems, software, and packages. Based upon the generic syntax for Uniform Resource Identifiers (URI), CPE includes a formal name format, a method for checking names against a system, and a description format for binding text and tests to a name. Tenable assigns CPEs to plugins where appropriate. This allows for analysts to search for common CPE prefixes such as “cpe:/a:cisco,” “cpe:/a:mcafee,” and “cpe:/a:symantec.” Associating CPE strings with vulnerabilities allows the analysts a greater view into separating operating system vulnerabilities from application vulnerabilities, and adds to the level of a vulnerability detail provided to the organization.

This dashboard leverages data gathered by active vulnerability scanning with Nessus and passive vulnerability detection with Tenable Passive Vulnerability Scanner (PVS). This data will provide valuable insight into existing vulnerabilities on security-based applications and services across the enterprise. An overview of vulnerabilities from each vendor will provide detailed information on vulnerable hosts. Organizations will be presented with a summary of vulnerabilities detected over time, including exploitable vulnerabilities, which can aid security teams in prioritizing remediation efforts. This data can be useful in understanding and mitigating potential threat vectors, as well as improving patch management efforts within the organization.

This dashboard is available in the SecurityCenter Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The dashboard can be easily located in the SecurityCenter Feed under the category Threat Detection & Vulnerability Assessments. The dashboard requirements are:

  • SecurityCenter 5.3.1
  • Nessus 6.8.1
  • PVS 5.1.0

Tenable SecurityCenter provides continuous network monitoring, vulnerability identification, and security monitoring. SecurityCenter is continuously updated with information about advanced threats and zero-day vulnerabilities, and new types of regulatory compliance configuration audit files. Tenable constantly analyzes information from our unique sensors, delivering continuous visibility and critical context, enabling decisive action that transforms your security program from reactive to proactive. Active scanning examines software applications on the systems, running processes and services, detection of vulnerable software applications, configuration settings, and additional vulnerabilities. With this information, analysts have greater insight to determine if supported and up-to-date software applications are operating within the organization. Tenable’s extensive network monitoring capabilities enables a powerful, yet non-disruptive, continuous monitoring of the organization to ensure the latest vulnerability information is provided to analysts.

The following components are included in this dashboard:

  • Security Software Summary - Security Software Vulnerability Summary: This matrix presents detailed information on security software vulnerabilities discovered on systems within the network. For each vendor presented, a count of systems on which the software or service has been located, the number of identified vulnerabilities, the ratio of vulnerable systems, and the count of how many are exploitable is included. The percentage bars are color-coded based on the percentage of systems that meet the specified filters. The bar turns green when 0-24%, yellow when 25-49%, orange when 50-75%, and red when more than 75% of systems meet the filter requirement. Analysts can drill down to obtain additional information on the detected vulnerability, including IP address, software CPEs, MAC address, and total number of vulnerabilities detected on each host. Analysts can modify this component to include addition or specific CPE data per organizational requirements.
  • Security Software Summary - Security Software Status At a Glance: This table presents an overview of vulnerabilities detected from security-based applications and services over time. A count of exploitable vulnerabilities is displayed to highlight vulnerabilities that present the highest level of risk to the organization. Critical, high, and medium severity vulnerabilities are included, with a count of vulnerabilities discovered over the last 7 days, last 30 days, and more than 30 days ago. Security teams can use this component to gain insight into existing vulnerabilities, and how often systems are being patched to remediate these vulnerabilities.
  • Security Software Summary - Security Software Trend Last 90 Days: This component presents a trend chart of detected vulnerabilities from security applications and services over the last 90 days. Information presented within this uses the CPE filter to identify vulnerabilities from security applications and services from vendors such as Cisco, McAfee, Microsoft, and Symantec. Data points are calculated every 3 days to provide the most accurate trend of vulnerabilities detected over time. This chart can be useful in monitoring the presence of various types of vulnerabilities in security software over time. Analysts can modify this component to include additional or specific CPE data per organizational requirements.
  • Security Software Summary - Security Software Criticals at a Glance: This table presents a list of critical severity vulnerabilities detected from security applications and services in use on the network. Relevant vulnerabilities with a critical severity level are shown to focus on the vulnerabilities that present the highest level of risk to the organization. For each vulnerability presented, the plugin name, family, severity, and total count are included. Analysts can drill down to obtain additional information on the detected vulnerability, including IP address, MAC address, and total number of vulnerabilities detected on each host.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now