Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

IT Briefcase Exclusive Interview: Predictive Prioritization: A Data Science-based Process

September 6, 2019 No Comments

Interview with Kevin Flynn, Sr. Product Marketing Manager, Tenable

Earlier this year, Tenable introduced Predictive Prioritization, a data science-based process that helps security teams focus on the 3% of vulnerabilities that matter most.

Here, we answer the top 10 questions about what this capability means for your vulnerability management practice. For a closer look at Predictive Prioritization, check out the interactive demo.

  • Q. What is Predictive Prioritization?

A. Predictive Prioritization is the process of re-prioritizing vulnerabilities based on the probability they will be leveraged in an attack.

  • Q. What is the difference between Predictive Prioritization and a Vulnerability Priority Rating (VPR)?

A. The output of the Predictive Prioritization process is the Vulnerability Priority Rating (VPR), which indicates the remediation priority for an individual vulnerability. VPR operates on a scale of zero to 10, with 10 being the greatest severity.

Watch this informative video to learn more about VPR.

  • Q. Why do I need a VPR score? Doesn’t CVSS already prioritize vulnerabilities?

A. CVSS does a good job capturing the scope and impact of vulnerabilities; it offers a sound explanation of what could happen if a given vulnerability is exploited. It also provides a foundation to gauge the likelihood of a vulnerability being exploited. However, its current application fails to deliver the granularity needed to prioritize effectively. Approximately 60% of all CVEs are rated High or Critical by CVSS.

Predictive Prioritization remains true to the CVSS framework (see figure below), but enhances it by replacing the CVSS exploitability and exploit code maturity components with a threat score produced by machine learning – powered by a diverse set of data sources. This means organizations can make remediation decisions based on the vulnerabilities that:

– Are likely to be exploited

– If exploited, will have a major impact

ITBriefcaseInterviewFigure1

  • Q. How do VPR severity bands compare to CVSS severity bands?

A. The same cutoffs are used in CVSS and VPR to create bands. However, the distributions are very different as a result of the prioritization process (see interactive figure below).

 

  • Q. Which vulnerabilities get a VPR?

A. Currently, Predictive Prioritization produces a VPR for all vulnerabilities that have a CVE published in the U.S. National Vulnerability Database (NVD). We intend to expand the scope of vulnerabilities scored by Predictive Prioritization in the future.

  • Q. Can the VPR (score) change?

A. Yes, Predictive Prioritization recalculates VPRs for every CVE every day. They may or may not change, depending on the threat landscape. Read the technical whitepaper for more information

  • Q. Does Predictive Prioritization generate a VPR for CVEs that do not have a CVSS score?

A. Yes. If a CVE has no published CVSS metrics/scores, Predictive Prioritization will generate a VPR using available information (e.g., the vulnerability’s description), which we feed into a model that predicts the scores based on terms that appear in the raw text.

For example, if the vulnerability’s description contains the terms “Adobe” and “arbitrary code execution,” then the model might predict high CVSS scores due to past activity on vulnerabilities with similar characteristics. When the actual CVSS scores become available, they replace our predicted values. This is advantageous, as it typically takes 45 days for NVD to publish CVSS scores following the vulnerability’s publication.

  • Q. Help me understand VPR scores. What does a Critical (>9) VPR actually mean? And, what does a Low VPR mean?

A. Broadly speaking, a Critical VPR means the vulnerability in question has a high probability of being exploited and/or, if successfully exploited, its impact would be significant.

On the flip side, Predictive Prioritization assigns a Low VPR to vulnerabilities that have a lower probability of exploitation and/or the impact, if successfully exploited, is low. However, please keep in mind we can never say with 100% certainty that a vulnerability will not be exploited.

  • Q. “Predictive” sounds interesting, but why does it actually matter?

A. Instead of just looking at historical data to score vulnerabilities, using historical data and a predictive machine learning–based algorithm helps us anticipate – and plan for – what’s likely to happen (rather than what’s already happened). When managing risk, it’s important to know if something has happened in the past, but it’s much more important to know what’s likely to happen in the future.

  • Q. What are the inputs into the machine learning model for the threat score?

A. Predictive Prioritization currently uses more than 150 distinct features as inputs into the machine learning model to produce the threat score. A feature (or input) is an attribute of a CVE that allows us to describe or understand it more clearly. Here are a few examples:

– The age of the vulnerability

– Exploit kit availability

– Chatter on the dark web

For more information on the machine learning model, download the whitepaper, Predictive Prioritization: Data Science Lets You Focus on the 3% of Vulnerabilities Likely to Be Exploited.

kevin-flynn-square-300

Kevin Flynn is Sr. Product Marketing Manager at Tenable. With more than 25 years of high-tech experience, he has been involved in cybersecurity technologies for nearly 20 of those years. His high-tech experience started at Apple, where he was a product manager in Apple’s Advanced Technology Group. Flynn then spent over a dozen years at Cisco as a product manager and marketing manager in their security technology organization. Since leaving Cisco, he has held product marketing roles at Fortinet, Blue Coat and Skybox Security. Flynn is a frequent speaker on cybersecurity topics at conferences worldwide and has authored numerous articles on cybersecurity issues.

 

 

Sorry, the comment form is closed at this time.

ADVERTISEMENT

Gartner

WomeninTech