Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

BOD 22-01 Key Exploitable Vulnerabilities Report

by Josef Weiss
January 30, 2024

BOD 22-01 Key Exploitable Vulnerabilities Report

On November 3rd, 2021, Cybersecurity and Infrastructure Security Agency (CISA) issued Binding Operational Directive (BOD) 22-01, Reducing the Significant Risk of Known Exploited Vulnerabilities, requiring federal agencies to identify and remediate a CISA managed catalog of known exploited vulnerabilities on their information systems. The National Cyber Awareness System (NCAS), is a system within CISA that produces advisories, alerts and situation reports, analysis reports, current activity updates, indicator bulletins, and more. Federal civilian agencies are required to identify and remediate these vulnerabilities on their information systems. 

 

Tenable Vulnerability Management enables organizations to quickly summarize and track specific vulnerabilities to ensure proper discovery and mitigation.  This report showcases mitigation of these vulnerabilities to ensure a reduced attack surface in the organization.

 

CISA, the FBI, and NSA recommend that organizations apply the methods listed below for Identity and Access Management, Protective Controls and Architecture, and Vulnerability and Configuration Management:

 

  • Require multi-factor authentication for all users, without exception

  • Require accounts to have strong passwords, and do not allow passwords to be used across multiple accounts or stored on a system to which an adversary may have access

  • Secure credentials 

  • Set a strong password policy for service accounts

  • Audit Domain Controllers to log successful Kerberos TGS requests and ensure the events are monitored for anomalous activity  

  • Identify, detect, and investigate abnormal activity that may indicate lateral movement by a threat actor or malware

  • Enable strong spam filters

  • Update software, including operating systems, applications, and firmware on IT network assets, in a timely manner. Prioritize patching known exploited vulnerabilities, especially the CVEs identified in this CSA, and then critical and high vulnerabilities that allow for remote code execution or denial-of-service on internet-facing equipment

  • Use industry recommended antivirus programs

  • Disable all unnecessary ports and protocols

  • Ensure OT hardware is in read-only mode

 

Tenable Vulnerability Management uses active credentialed scanning and/or agent-based scanning to collect information needed to identify known exploitable vulnerabilities. This information enables the risk manager to work with asset owners to establish an ongoing remediation action plan, which demonstrates compliance with this directive.

 

Risk-based vulnerability management (RBVM) is a process that reduces vulnerabilities across the agency's attack surface by prioritizing remediation actions to the risks CISA identifies. Tenable.io enables the agency to go beyond just discovering vulnerabilities and provides the life cycle steps to establish internal validation and enforcement procedures that demonstrate adherence with this directive.

 

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable.io discovers and analyzes assets continuously to provide an accurate and unified view of an organization’s security posture. The requirements for this report are: Tenable Vulnerability Management (Nessus, NNM).

 

Chapters

Executive Summary

Contains widgets which display vulnerability status counts for DHS tracked known vulnerabilities derived from the CISA Known Exploited Vulnerabilities (KEV) Catalog. Displayed are CVE date ranges, vulnerability severity graphs which present results by known plugin families, top most vulnerable assets, and a forward view for vulnerabilities which have an upcoming remediation date.

 

All Past Due

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are all past due.

 

Due in <7 Days

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in <7 Days.

 

Due in 7-14 Days

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in 7-14 Days.

 

Due in 14-30 Days

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in 14-30 Days.

 

Due in 4-8 Weeks

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in 4-8 Weeks.

 

Due in 8-12 Weeks

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in 8-12 Weeks.

 

Due in >12 Weeks

While the CISA catalog is an important resource to help security professionals identify vulnerabilities to remediate, there are a vast number of these vulnerabilities to detect and remediate. Attackers do not target vulnerabilities that are easy to detect and fix, they target vulnerabilities that can be most effectively exploited. Effective remediation requires the right combination of tools and processes. This chapter addresses CISA Known Exploitable Vulnerabilities (KEV) that are due in >12 Weeks.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now