Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Verizon 2016 DBIR - Vulnerabilities & Malware Collection

by Josef Weiss
May 18, 2016

Verizon 2016 DBIR - Vulnerabilities and Malware Dashboard Screenshot

According to published data in the Verizon Data Breach Investigation Report (DBIR), missing patches with associated Common Vulnerabilities and Exposure (CVE) IDs accounted for a large number of exploits. A CVE is a dictionary of publically known information about security vulnerabilities and exposures, maintained by the Mitre Corporation, and funded by the National Cyber Security Division of the United States Department of Homeland Security. Applying the appropriate vendor patch can typically mitigate these vulnerabilities.

The Verizon Data Breach Investigation Report (DBIR), first published in 2008, is an annual publication that analyzes information security incidents from public and private organizations, with a focus on data breaches. Data breaches continue to have a major financial impact on organizations, as well as an impact on their reputations. Tenable Network Security offers dashboards that can assist organizations in meeting many of the recommendations and best practices in the DBIR. This collection assists the analyst by addressing key elements found in the DBIR Vulnerabilities and Malware chapters.

One half of the CVEs exploited in 2014 went from publish to compromise in less than a month. In addition, 99.9% of the exploited vulnerabilities were compromised more than a year after the CVE was published. A key point in the DBIR is that a CVE being added to Metasploit is probably the single most reliable predictor of exploitation in the wild. This reinforces that patching is a significant concern and applying patches quickly and efficiently reduces the threat landscape by a significant amount.

With this in mind, this dashboard assists in the identification of missing patches based on CVE identifier, along with presenting common malware indicators. This is accomplished by presenting the analyst with a series of tables, indicators, graphs, and charts, which display missing patches by CVE ID. Additionally, data is sorted according to severity, the length of time, exploitability, and exploitability by Metasploit. All of these are significant factors in compromise, according to the DBIR.

Additionally, remediation summaries are presented for items that must be remediated immediately, which are those items that fall into the DBIR’s 99.9% of compromises category, and a Top 10 Risk Reduction items table.

Tenable.sc CV allows for the most comprehensive and integrated view of network health. By utilizing a tight integration and API extensibility with SIEMs, malware defenses, patch management tools, BYOD, firewalls, and virtualization systems, Tenable.sc CV provides a unique combination of detection, reporting and pattern recognition utilizing industry recognized algorithms and models. Tenable.sc CV, Nessus, Log Correlation Engine (LCE) and Nessus Network Monitor (NNM) scales to meet future demand of monitoring virtualized systems, cloud services, and the proliferation of devices.

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Security Industry Trends.

The dashboard requirements are:

  • Tenable.sc 4.8.2
  • Nessus 8.5.1
  • LCE 6.0.0
  • NNM 5.9.0

This collection contains the following components:

  • Verizon DBIR – Most Severe Vulnerabilities by CVE - The Most Severe Vulnerabilities by CVE table presents the analyst with a list of the most vulnerable CVEs, sorted by severity. The most severe vulnerabilities are those in which a CVE is both known to be exploitable and is exploitable with Metasploit.
  • Verizon DBIR – CVE Vulnerability Heat Map - The CVE Vulnerability Heat Map is a matrix that presents CVE vulnerability data in a hierarchy described by the DBIR. Outstanding are all CVE. Over 1y are CVE that are over one year old. Exploitable are CVE that are over 1y old and exploitable. The final indicator “Used by Malware” are CVE is a category by which most compromises occur. These CVE are over 1y old, exploitable, and specifically exploitable by Metasploit.
  • Verizon DBIR – Most Severe Remediate Immediately - The Most Severe Mitigate Immediately table presents the analyst the most severe CVE vulnerabilities sorted by Risk Reduction. The most severe are CVE vulnerabilities that are over one year old and exploitable by Metasploit. Shown in the table is the solution, anticipated risk reduction, and totals. These vulnerabilities, according to the DBIR, account for 99.9% of the total compromises on record and should be mitigated as soon as possible.
  • Verizon DBIR – Unmitigated CVE Total - The Unmitigated CVE Total chart presents the analyst with a CVE summary bar chart displaying the Top 10 CVEs by total count. This provides a quick graphical representation of outstanding CVEs, the CVE Identifier (which contains the year the CVE was issued), as well as the counts.
  • Verizon DBIR – Remediation CVE Quick Wins (Top 10) - The Remediation Quick Wins table presents to the analyst the top 10 CVE vulnerabilities sorted by Risk Reduction. Depending on the number of vulnerable CVE within the environment, it is sometimes difficult to determine which ones to mitigate first. This remediation summary table assists the analyst by suggesting which CVE will present the largest risk reduction.
  • Verizon DBIR – 90-Day Overview - The 90-Day Overview chart presents a trend of patching efforts for the last 90 days, in reference to known CVE vulnerabilities. Displayed are trends displaying outstanding CVEs and Previously Mitigated CVEs for the last 90-day period.
  • SANS 6 - Category 5 - Malware Detection - Malware Indicator - This component takes many of the various detection technologies for botnets, malicious file hashes, anomalous network traffic, spikes in system logs and continuous scanning activity, and places them into one spot.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now