Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Qualitative Risk Analysis with CVSS Scores Report

by Cesar Navas
June 20, 2014

Qualitative Risk Analysis with CVSS Scores Report Screenshot

Information security professionals continuously perform risk assessments within their environments in order to direct remediation efforts. Proper focus of remediation efforts depends a great deal on the quality of the metrics used to assess risk. Security managers need high-quality, actionable risk metrics in order to properly direct mitigation efforts to the correct areas to do the most good. Fortunately, the Forum of Incident Response and Security Teams (FIRST) created the Common Vulnerability Scoring System (CVSS) to normalize the methodology of analyzing risk. The CVSS provides a method to capture the main characteristics of a vulnerability and generate a numerical score that reflects the vulnerability's severity. The CVSS scores for vulnerabilities provide high-quality risk metrics and Tenable.sc fully supports the CVSS scoring system.

The CVSS Base metric includes access metrics and the impact metrics. The access metrics assign a risk level based on the vector used to gain access to the target system, and include Access Vector, Access Complexity, and Authentication. The impact metrics use the CIA triad (Confidentiality, Integrity, Availability) to assign an impact score. For more information on CVSS, see https://www.first.org/cvss/.

This report uses the Base metric group to aid in the performance of qualitative risk analysis. The report focuses on the CVSS scores of 4.0 to 10.0, which are medium to critical severity. The report displays vulnerabilities within each of the different CVSS score ranges (4.0 - 4.9, 5.0 - 5.9, 6.0 - 6.9, 7.0 - 7.9, 8.0 - 8.9, 9.0 - 9.9, and 10.0). The display colors in the report are yellow for CVSS scores of 4.0 – 6.9 (medium severity), orange for CVSS scores of 7.0 – 9.9 (high severity) and red for CVSS scores of 10.0 (critical severity). Note that while CVSS v3.0 associates scores of 9.0 – 10.0 with critical, Tenable.sc only treats scores of 10.0 as critical. In addition, Tenable.sc users can recast vulnerabilities to different severities in order to better reflect their environment. Recasting of vulnerabilities changes their severities within Tenable.sc, but does NOT change their CVSS scores. Any recast vulnerability will still be listed under the CVSS range reflecting the vulnerability's actual CVSS score, but the vulnerability's severity field will reflect the recast rating.

The CVSS scoring information in this report will be useful to security analysts doing risk analysis and prioritizing vulnerability remediations. The vulnerability details in the report will help administrators find and fix those systems that require patches. Managers can use this report to evaluate patching progress and vulnerability mitigation efforts. This report can also assist in satisfying the vulnerability scanning aspects of regulatory requirements, such as those found in the Payment Card Industry Data Security Standard (PCI DSS).

If necessary, this report can be modified in order to be more useful to the organization. For example, when initially adding the report, CVSS range chapters that are not of interest can be unchecked so they are not loaded. The vulnerability details table in each CVSS range chapter lists the top 25 most severe vulnerabilities. This can easily be modified within the report to list the top 10, the top 100, or more. Filters on assets can be added to the elements in the report in order to limit the report to only certain IP address ranges or types of machines.

The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards and assets. The report can be easily located in the Tenable.sc Feed under the category Threat Detection & Vulnerability Assessment. The report requirements are:

  • Tenable.sc 4.8.1
  • Nessus 8.5.1
  • Nessus Network Monitor 5.9.1
  • LCE 6.0.0

Tenable Tenable.sc Continuous View® (Tenable.sc CV™) provides continuous network monitoring, vulnerability identification and security monitoring. Tenable.sc CV is continuously updated with information about advanced threats, zero-day vulnerabilities and new types of regulatory compliance. Information from Tenable's unique sensors is constantly analyzed, delivering continuous visibility and critical context, and enabling decisive action that transforms a security program from reactive to proactive. Active scanning periodically examines systems to determine vulnerabilities and compliance concerns. Passive listening collects data to continuously detect devices and monitor network connections and activity. Host data and data from other security investments is collected and analyzed to monitor activity, identify new assets, and detect anomalies and malicious behavior. Tenable.sc CV provides an organization with the most comprehensive view of the network and the intelligence needed to most effectively reduce risk within the enterprise.

This report contains the following chapters:

Executive Summary: This chapter provides an overview of CVSS medium to critical vulnerabilities, including counts, trends and the top most vulnerable subnets.

Vulnerability Patching: This chapter presents summaries of vulnerability patching information by CVSS score and by date ranges. Information is included on how recently vulnerabilities were patched and how long vulnerabilities took to be patched.

CVSS Score Range Chapters: Multiple chapters that display vulnerability information by CVSS score range. The top most vulnerable hosts and subnets are presented, along with vulnerability details.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now