Cybercriminals have seven day 'advantage'

Tenable quantifies decisive security metric in determining overall Cyber Exposure.

  • 5 years ago Posted in
Tenable has released a new research report that quantifies the window of opportunity cybercriminals have to weaponize vulnerabilities. The research found that cybercriminals have a median seven-day window of opportunity during which they can exploit a vulnerability to attack their victims, potentially siphoning sensitive data, launching ransomware attacks and causing extensive financial damage before organizations even take the first step to determine their Cyber Exposure and whether they are at risk.

According to the report, which was developed by Tenable’s newly expanded research team, it takes a median six days for a cybercriminal to weaponize vulnerabilities once a new public exploit first becomes available. However, security teams can take a median 13 days before launching their initial assessment for a new vulnerability — the first, crucial step in determining overall Cyber Exposure in modern computing environments. The resulting seven-day lag time means that cybercriminals can attack their victims at will while security teams and their organizations remain in the dark as to the true level of risk to the business.

Digital transformation has radically increased the number and type of new technologies and compute platforms – from Cloud to IoT to Operational Technology – and led to a dramatic growth in the attack surface. Inevitably, this expanding attack surface has given rise to an unrelenting barrage of vulnerabilities. Yet many organizations still run their operations programs on fixed cycles -- every six weeks, for example -- as though they were operating only legacy IT environments, not the dynamic computing platforms of today. Latency is therefore built directly into the cybersecurity process, giving the attacker the advantage from the outset as security and IT teams operate in organizational silos. Many CISOs are left struggling to gain basic visibility into a constantly changing threat landscape and are hampered in their efforts to manage cyber risk proactively based on business criticality.

“This report illustrates the stark reality facing organizations today -- cybercriminals and security teams are engaged in a never-ending sprint to seize the first-mover advantage whenever a new vulnerability is discovered. But CISOs are consistently at a disadvantage in large part due to antiquated processes and tools. We must put the CISO in the driver’s seat so organizations can proactively measure and manage cyber risk in the same way as other business risks,” said Tom Parsons, senior director of product management, Tenable. “In a digital economy powered by the cloud, business applications and DevOps cycles, it’s imperative that organizations establish good cyber hygiene, which starts with maintaining live and holistic views into their systems at all times. That’s a critical step toward reducing Cyber Exposure and eliminating the attackers’ advantage.”

The research indicates that:

- 76 percent of analyzed vulnerabilities showed that the attacker had the first-mover advantage. Further, when the defender had the advantage, it was not a result of their own action, but rather because an exploit was not immediately available to an attacker.

- Attackers had a seven-day window of opportunity to exploit a vulnerability before a defender was even aware that they were vulnerable.

- For 34 percent of the analyzed vulnerabilities, an exploit was available on the same day that the vulnerability was disclosed, meaning that attackers set the pace from the beginning.

- 24 percent of analyzed vulnerabilities are being actively exploited by malware, ransomware or exploit kits in the wild.

Start-stop and cyclical security models fall short in an era where vulnerabilities and exploits are discovered and published incessantly, and attacks and threats evolve at a rapid pace and can strike at any time. Effective Cyber Exposure management requires quickly adapting and reacting to these changing circumstances using a vulnerability management approach based on continuous integration and delivery (CI/CD) that is consistent with modern computing.

The Cyber Exposure gap cannot be reduced by the security organization alone, but necessitates better alignment with operational business units. This means providing security and IT teams common visibility into enterprise systems and assets and continually assessing for vulnerabilities and prioritizing remediation based on business criticality.

The research indicates the criticality of proactively and holistically analyzing and measuring Cyber Exposure across the entire modern attack surface. Live visibility is not only a foundational element of cyber hygiene but also is the only way for organizations to flip the advantage to the defenders across the majority of vulnerabilities.

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...