Advertisment

Skybox Security: Organizations Must Change Approach to Vulnerability Management

author-image
Anushruti Singh
New Update
Platform Graphic

Skyboxä Security announced the availability of threat-centric vulnerability management (TCVM) for the Skybox Security Suite,signaling a fundamental shift in the approach to managing and prioritizing vulnerabilities. TCVM changes vulnerability management from an exercise of trying to patch “everything all the time” to focused, intelligent action that considers real-world threats. TCVM does this by correlating multiple factors to determine vulnerability risk, including:

Advertisment
  • The context of an organization’s environment, such as: potential attack paths and security controls in place, each asset’s exposure and importance to the business, and details   of existing vulnerabilities
  • Intelligence on vulnerabilities being exploited in the wild

With the Prioritization Center in Skybox Vulnerability Control, security leaders can automatically analyze the thousands — even millions — of vulnerabilities in their environment (including cloud and virtual) to pinpoint those that are truly putting their organization at risk. This means narrowing a huge volume of “known” vulnerabilities that are potential threats down to a small, manageable number of vulnerabilities that are identified as imminent threats — exposed vulnerabilities known to be exploited in the wild. In addition, TCVM enables a systematic approach for ongoing, gradual risk reduction of potential threats that could escalate in the future.

Skybox TCVM leverages ongoing intelligence of the active threat landscape produced by the Skybox Research Lab. The Lab aggregates information from more than 30 security data feeds along with research of exploits available on more than 700,000 dark web sites and validated by Skybox’s security analysts.

Advertisment

For example, Skybox analysts have been closely monitoring three major event categories impacting organizations today: the use of a specific, commercialized set of exploit kits, the rise of targeted client-side vulnerabilities and the continued popularity of Internet of Things (IoT) botnets.

  • A small, targeted number of exploit kits are dominating the dark web. In the first part of this year, five major exploits kits dominated chatter on the dark web, targeting nearly 70 vulnerabilities in Firefox, Adobe Flash, Microsoft Internet Explorer and Edge, Java, Microsoft XML Services and more. These vulnerabilities are known to distribute different malware as payload — for example, popular ransom ware and banking Trojans.
  • Threat actors continue to target specific vulnerabilities included in exploit dumps by hacker groups such as The Shadow Brokers. The group, notorious for allegedly leaking the National Security Agency (NSA)'s hacking tools, continues to pepper the dark web with exploit dumps like the major one on April 14 that contained many OS and server-side exploits. These dumps and targeted vulnerabilities impact web apps built with Apache Struts plus VMware, Cisco, Oracle and Microsoft products, to name just a few.
  • Poor IoT security is still vulnerable. Botnets are exploiting vulnerabilities in network devices, gateways, cameras and other internet-connected devices, delivering distributed denial of service (DDoS) attacks through things like the ‘HTTP Port 81 Botnet’ and the Amnesia botnet which is the next generation of Mirai malware after source code was published and shared online.

"Security leaders understand that the threat landscape is always changing. The difference now is that we’re seeing the growth of an increasingly commercialized cybercrime market. This is making it easier than ever for threat actors to attack, adjust and attack again until they accomplish their objective," said Skybox CEO Gidi Cohen. "They tend to aim for the easy targets — and the biggest ROI — by exploiting a surprisingly small number of vulnerabilities, many of which current vulnerability management approaches don’t consider as priorities. This has to change. Security leaders have to be smarter and way more targeted in their approach — aligning it to what’s happening in the real world — if they are to stay ahead of cybercriminals."

Advertisment

Skybox TCVM makes focused action possible by combining attack surface visibility, threat-centric vulnerability intelligence and attack vector analytics to identify and prioritize an organization's biggest risks according to vulnerabilities known to:

  • Exist and are exposed in the network
  • Be actively exploited in the wild; or known to be attacked within a specific industry or geography
  • Have an exploit available, but are not known to be part of an active exploit campaign
  • Exist but are not exposed in the network

Threat-centric approaches to vulnerability management require the use of multiple technologies using several different types of security analytics. Skybox is the only company that brings together and automates the technology stack that makes TCVM possible. Skybox is also the only vendor that correlates network context (using network modeling and attack vector analytics) with real-world threat intelligence.

skybox-security vulnerability-management skybox-tcvm
Advertisment