SlideShare a Scribd company logo
Best Practices and ROI for Risk-
based Vulnerability Management
October 2017
Nevra Ledwon
Account Director
nledwon@riskvisioninc.com
Steve Finegan
Product Manager
sfinegan@riskvisioninc.com
Introductions
Agenda
Vulnerability
Management Challenges
Best Practices in
Successful Programs
About Resolver and
RiskVision TVM
Return on Investment –
Case Study
Solution Approaches,
Benefits & Strategies
Challenge 1: Vulnerability
MetricsWhat does this chart tell you?
Challenge 1: Vulnerability
MetricsWhat does this chart tell you?
Challenge 1: Vulnerability
Metrics
 Are these vulnerability metrics accurate?
 Are they the right metrics?
 Do they tell the full story?
Challenge 2: Which Vulnerability Should We
Remediate First?
CVSS 5 vulnerability (e.g., a
SQLi) vulnerability that's
facing the internet from your
DMZ that's now actively being
exploited in the wild
DB2 vulnerability on an RS/6000
w/CVSS 10 on an internal host
with segmentation and other
controls applied that’s not yet
been exploited in the wild
Gartner Whitepaper
QUIZ TIME
The number of new vulnerabilities for which there exists
a known exploit in the wild has:
 Grown
 Stayed flat
 Shrunk
The number of new vulnerabilities for which there exists
a known exploit in the wild has:
 Grown
 Stayed flat
 Shrunk
Over the past 10 years, what percentage of the known
vulnerabilities have ever been exploited in the wild?
 12%
 18%
 23%
 30%
Over the past 10 years, what percentage of the known
vulnerabilities have ever been exploited in the wild?
 12%
 18%
 23%
 30%
Which severity of vulnerabilities is most often exploited
in the wild?
 Critical
 High
 Medium
 Low
Which severity of vulnerabilities is most often exploited
in the wild?
 Critical
 High
 Medium
 Low
Challenge 2: Which Vulnerability Should We
Remediate First?
CVSS 5 vulnerability (e.g., a
SQLi) vulnerability that's
facing the internet from your
DMZ that's now actively being
exploited in the wild
DB2 vulnerability on an RS/6000
w/CVSS 10 on an internal host
with segmentation and other
controls applied that’s not yet
been exploited in the wild
Challenge 3: Manual Administration &
Shepherding Process
Challenge 4: Governance &
Accountability
How to Prioritize
Remediation
Activities
Debate Over
Vulnerability Metrics
Too Much Manual/
Administrative Work
No Clear
Governance,
Accountability or Audit
Trail
Challenges Summary
Attendee Poll
Which of the following challenges do you face in your organization? (more than one
selection is ok)
 Debate Over Vulnerability Metrics
 How to Prioritize Remediation Activities
 Too Much Manual/Administrative Work
 No Clear Governance, Accountability or Audit Trail
 None or N/A
Recommendations &
Strategies
It’s All About Governance!!!
 Appropriate program sponsorship for the
vulnerability management program
 Key stakeholder identification, representation and
participation in the program
 Documented security policies, practices, and
standards
 Documented roles and responsibilities
 Documented communication and escalation
plans
 Asset identification (in-scope assets)
SANS Components of an effective TVM
Governance Process
https://www.sans.org/reading-room/whitepapers/projectmanagement/building-vulnerability-management-program-project-management-
approach-35932
2. Enrich your
Data
1. Classify your
Assets
3. Calculate a
Risk Score
4. Service Level
Assignment
5. Automate
Strategies for Making TVM
Governance Easier
Step 1: Classify your Assets
(Systems/Apps)
PII
PCI
External FacingInternal Facing
High
Integrity
High
Availability
Has
Apache
Port8080
Open
On
DMZ
Europe
Step 1: Classify Your Assets
(Systems/Apps)
Classification Assessment Questionnaire Admin Setting Asset Classification
Step 1: Classify Your Assets
(Systems/Apps)
Step 2: Enrich Your Data – Marry Vulns w/ Threat &
Exploit Data
Vulnerabilities
In Your
Environment
Key
Vulnerabilities
to be
Worried About
All Disclosed Vulnerabilities
Exploited
Vulnerabilities
Exploits Threats Are Focusing On
Step 2: Enrich Your Data – Marry Vulns w/ Threat &
Exploit Data
RiskVision leverages over 70 industry-leading applications,
plus identity, security and IT technology
Step 3: Calculate a Risk Score
Risk Score
CMDB
asset
factors,
etc.
CVSS
Score +
Other
NVD
Data
Threat
data,
exploit
data
What goes into a Risk Score?
Step 3: Calculate a Risk Score
VRF (Likelihood)
• CVSS Score, or
• Enhanced
Vulnerability Score
• e.g. Threat factor, # days open
ACF (Impact)
•H=10, M=7, L=3, or
•Other numbers, or
•Add additional
custom attributes
• e.g. internal vs external-facing
• PCI-related
Risk = Vulnerability Risk Factor (VRF) * Asset Criticality Factor (ACF)
Vulnerability Risk =
*
Step 3: Calculate a Risk Score – In
RiskVision TVM
Confidentiality Impact
Vector
• None = 0, Partial = 1, Complete = 2
Integrity Impact Vector • None = 0, Partial = 1, Complete = 2
Availability Impact Vector • None = 0, Partial = 1, Complete = 2
Access Complexity • Low = 1, Med = 3, High = 5
Access Vector • Local = 1, Adjacent Network = 3, Network = 5
Authentication Vector • Multiple = 1, Single = 3, None = 5
# Days Vuln was Open • = diff between current date and CVE vulnerability publish date
Exploit Factor
• local = .6, remote = 1, shellcode = .6, webapps = 1, dos = .5. No matching
exploit = 0.25.
• If >1 exploit maps to a vulnerability, highest Exploit Factor is used.
Enhanced Vulnerability Score Factors
Step 3: Calculate a Risk Score – Risk
Aggregation Enterprise
BU 1 BU 2 BU 3
DBMS SERVE
R
SERVER
SERVE
R
NVD
CVE-2017-5638
CVE-2017-4187
CVE-….
CVE-....
CVE-2017-5632
AP
PVULN
VULN
AP
PVULN
PATCH
VULN
Step 3: Calculate a Risk Score – Risk
Aggregation
Step 4: Service Level Assignment &
Ticketing
Step 4: Service Level Assignment & Ticketing –
Exception Process Exception Process
Step 4: Service Level Assignment & Ticketing – Exception
Report
Step 5: Automate Where
Possible
De
-Duping
Vuln/Patch
Prioritiz-
ation
Ticket
Genera-
tion
Re-
Scans
Attendee Poll
Which of the following tasks have you already automated? (more than one selection is
ok)
 Consolidation of Threat & Vulnerability Data
 Vuln/Patch prioritization
 Ticket generation
 Report generation
 Workflow processes (e.g. exception handling process)
 Patch validation/re-scan
Threat & Vuln Management: Key
Capabilities
Data
Collection
Remediatio
n Validation
Remediation
Ticket
Management
Data
Correlation
1 652
Workflow
Orchestratio
n
Risk-Based
Vulnerabilit
y
Prioritizatio
n
3 4
Dashboards
/Reporting
7
Workflow Management
Auto Re-Scan
Show Audit Trail/Exception
Step 6: Reports that are Useful/Relevant/Tell
Whole Story
Report: Vulnerabilities Sorted by Risk Score
Vulnerable Asset Groups
System Drill Down
Vulnerability Heat Map
Return on Investment
Case Study
Best Practices and ROI for Risk-based Vulnerability Management
Research Participant Spotlight
 ~50,000 assets, 18% “high risk”, ~1M Vulnerability Instances
 Management: ~20 FTEs, across various functions. Team breakdown and all-in costs (salary,
benefits, overhead) - ~$2.9m per year
 Two (2) security manager ($195,200 each)
 Twelve (12) security analysts ($152,500 each)
 Six (6) IT remediation engineers ($122,000 each)
 Core tasks performed by the teams include creating trend reports, assessing & mitigating high
risk vulnerabilities, and triaging monthly cyber-events
 RiskVision All In Subscription and Services Fees are $374,545 in Year 1 and $124,900
thereafter
Best Practices and ROI for Risk-based Vulnerability Management
Building the Case for Automation
Investment
2. Enrich your
Data
1. Classify your
Assets
3. Calculate a
Risk Score
4. Service Level
Assignment
5. Automate
Strategies Summary
About RiskVision
Best Practices and ROI for Risk-based Vulnerability Management
Introducing RiskVision
 Enterprise Risk Intelligence Software
 35+ solution, technology and content partners
 Highly Rated by Gartner (IRMS & SOAR), Blue
Hill, SANS, ESG, Aite, Ovum, and IDC
Introducing Resolver
 1,000+ Customers
 Offices Around the Globe
RiskVision Solution Landscape
2m+ Assets
50m+ Vulnerabilities Scored for
Risk
50% of RiskVision
Customers
750k+ Assets
100k+ Incidents Scored for Risk
39% of RiskVision
Customers
50k+ Assessments
200m+ Daily Control Checks
78% of RiskVision
Customers
10k+ Practitioners
250k+ Third Parties Assessed
39% of RiskVision
Customers
CORE SOLUTIONS CUSTOMERS USAGE
Incident / Issue Risk Response
Coordinates classification, collaboration,
evidence, policies, audit trail and reporting
across the extra-prise for all operational and
security risk events.
Third Party (TP) Risk & Compliance
Classifies third parties by risk level, and
drives parallel workflows for diligence and
security scoring, on-boarding, continuous
monitoring and off-boarding.
Technology (IT) Risk & Compliance
Manages technology policies, maps policies to
control, and assess multi-regulatory risk using
an efficient Common Control Framework
(CCF) to report for internal audit.
SOARIRMS
SCALABILITY
Threat & Vulnerability Mitigation
Automated continuous risk correlation,
prioritization, and remediation of asset and
operations criticality, threat reachability,
control, and vulnerabilities.
Questions and Answers
Nevra Ledwon, Account Director
Office: +1.408.200.0435
Mobile: +1.703.351.8041

More Related Content

PPTX
Meaningfull security metrics
PPTX
OWASP Top 10 2021 Presentation (Jul 2022)
PDF
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
PDF
Microsoft 365 Security and Compliance
PDF
Microsoft Zero Trust
PDF
Secure Coding - Web Application Security Vulnerabilities and Best Practices
PPTX
AWS Security Architecture - Overview
Meaningfull security metrics
OWASP Top 10 2021 Presentation (Jul 2022)
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
Microsoft 365 Security and Compliance
Microsoft Zero Trust
Secure Coding - Web Application Security Vulnerabilities and Best Practices
AWS Security Architecture - Overview

What's hot (20)

PPTX
Secure SDLC Framework
PPTX
cyber-security-reference-architecture
PDF
How To Present Cyber Security To Senior Management Complete Deck
DOCX
Security architecture proposal template
PDF
CSSLP & OWASP & WebGoat
PPTX
Vapt pci dss methodology ppt v1.0
PPTX
Secure coding practices
PPTX
SEIM-Microsoft Sentinel.pptx
PPTX
Enterprise Security Architecture
PDF
MITRE ATT&CK Framework
PPTX
Effective Security Operation Center - present by Reza Adineh
PDF
Measuring Success - Security KPIs
PPTX
The Zero Trust Model of Information Security
PPTX
kill-chain-presentation-v3
PDF
Cloud Migration - CCS Technologies (P) Ltd.
PPTX
OWASP Top 10 2021 What's New
PPTX
Security architecture frameworks
PPTX
Threat Modeling And Analysis
PPTX
Iso iec 27001 foundation training course by interprom
PDF
Threat Hunting Report
Secure SDLC Framework
cyber-security-reference-architecture
How To Present Cyber Security To Senior Management Complete Deck
Security architecture proposal template
CSSLP & OWASP & WebGoat
Vapt pci dss methodology ppt v1.0
Secure coding practices
SEIM-Microsoft Sentinel.pptx
Enterprise Security Architecture
MITRE ATT&CK Framework
Effective Security Operation Center - present by Reza Adineh
Measuring Success - Security KPIs
The Zero Trust Model of Information Security
kill-chain-presentation-v3
Cloud Migration - CCS Technologies (P) Ltd.
OWASP Top 10 2021 What's New
Security architecture frameworks
Threat Modeling And Analysis
Iso iec 27001 foundation training course by interprom
Threat Hunting Report
Ad

Similar to Best Practices and ROI for Risk-based Vulnerability Management (20)

PPTX
Magic Numbers - 5 KPIs for Measuring SSA Program Success v1.3.2
PPTX
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
PPTX
Software Security Metrics
PDF
w-cyber-risk-modeling Owasp cyber risk quantification 2018
PPTX
Risk Management
PDF
Sample Risk Assessment Report- QuantumBanking.pdf
PDF
Information Security Risk Management
PDF
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
PPTX
Webinar - Building Team Efficiency and Effectiveness
PDF
CISSP 8 Domains.pdf
PDF
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
PPTX
Agile-Risk-Management in Project Management
PDF
10 Steps to Building an Effective Vulnerability Management Program
PPTX
Stay Ahead of Threats with Advanced Security Protection - Fortinet
PPTX
One login enemy at the gates
PPTX
How to Perform Continuous Vulnerability Management
PPTX
Risk Management
PPTX
A Framework for Developing and Operationalizing Security Use Cases
PPTX
325838924-Splunk-Use-Case-Framework-Introduction-Session
PPT
project_risk_mgmt_final.ppt
Magic Numbers - 5 KPIs for Measuring SSA Program Success v1.3.2
BDQCRM Cyber Risk Management Intelligence Top 12 Final 080216
Software Security Metrics
w-cyber-risk-modeling Owasp cyber risk quantification 2018
Risk Management
Sample Risk Assessment Report- QuantumBanking.pdf
Information Security Risk Management
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
Webinar - Building Team Efficiency and Effectiveness
CISSP 8 Domains.pdf
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Agile-Risk-Management in Project Management
10 Steps to Building an Effective Vulnerability Management Program
Stay Ahead of Threats with Advanced Security Protection - Fortinet
One login enemy at the gates
How to Perform Continuous Vulnerability Management
Risk Management
A Framework for Developing and Operationalizing Security Use Cases
325838924-Splunk-Use-Case-Framework-Introduction-Session
project_risk_mgmt_final.ppt
Ad

More from Resolver Inc. (20)

PDF
How to Prove the Value of Security Investments
PDF
ERM Benchmarking Survey Results
PDF
Taking a Data-Driven Approach to Business Continuity
PDF
Terrorism in a Corporate Setting
PDF
Reporting to the Board on Corporate Compliance
PDF
An Intro to Resolver's Compliance Application
PDF
Information Security Best Practices: Keeping Your Company's Data Safe
PDF
Security Trends: From "Silos" to Integrated Risk Management
PDF
Modelling your Business Processes with Resolver Core
PDF
How Resolver Uses Resolver
PDF
Scammed: Defend Against Social Engineering
PDF
A Peek at adidas Group's Integrated Risk & Security Management Strategy
PDF
An Intro to Resolver's Resilience Application
PDF
Data Driven Risk Assessment
PDF
How to Achieve a Fully Integrated Approach to Business Resilience
PDF
An Intro to Resolver's Risk Application
PDF
Keeping Your Data Clean
PDF
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
PDF
An Intro to Resolver's InfoSec Application (RiskVision)
PDF
Leveraging Change Leadership to Find Success in your IRM Program
How to Prove the Value of Security Investments
ERM Benchmarking Survey Results
Taking a Data-Driven Approach to Business Continuity
Terrorism in a Corporate Setting
Reporting to the Board on Corporate Compliance
An Intro to Resolver's Compliance Application
Information Security Best Practices: Keeping Your Company's Data Safe
Security Trends: From "Silos" to Integrated Risk Management
Modelling your Business Processes with Resolver Core
How Resolver Uses Resolver
Scammed: Defend Against Social Engineering
A Peek at adidas Group's Integrated Risk & Security Management Strategy
An Intro to Resolver's Resilience Application
Data Driven Risk Assessment
How to Achieve a Fully Integrated Approach to Business Resilience
An Intro to Resolver's Risk Application
Keeping Your Data Clean
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
An Intro to Resolver's InfoSec Application (RiskVision)
Leveraging Change Leadership to Find Success in your IRM Program

Recently uploaded (20)

PPTX
HR Introduction Slide (1).pptx on hr intro
PDF
MSPs in 10 Words - Created by US MSP Network
PDF
Katrina Stoneking: Shaking Up the Alcohol Beverage Industry
PDF
Elevate Cleaning Efficiency Using Tallfly Hair Remover Roller Factory Expertise
PDF
Training And Development of Employee .pdf
PPTX
AI-assistance in Knowledge Collection and Curation supporting Safe and Sustai...
PPTX
Amazon (Business Studies) management studies
DOCX
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
PPT
340036916-American-Literature-Literary-Period-Overview.ppt
PPTX
5 Stages of group development guide.pptx
PDF
SIMNET Inc – 2023’s Most Trusted IT Services & Solution Provider
DOCX
Euro SEO Services 1st 3 General Updates.docx
PDF
Dr. Enrique Segura Ense Group - A Self-Made Entrepreneur And Executive
PDF
COST SHEET- Tender and Quotation unit 2.pdf
PDF
20250805_A. Stotz All Weather Strategy - Performance review July 2025.pdf
PDF
pdfcoffee.com-opt-b1plus-sb-answers.pdfvi
PDF
A Brief Introduction About Julia Allison
PDF
BsN 7th Sem Course GridNNNNNNNN CCN.pdf
PDF
Roadmap Map-digital Banking feature MB,IB,AB
PDF
DOC-20250806-WA0002._20250806_112011_0000.pdf
HR Introduction Slide (1).pptx on hr intro
MSPs in 10 Words - Created by US MSP Network
Katrina Stoneking: Shaking Up the Alcohol Beverage Industry
Elevate Cleaning Efficiency Using Tallfly Hair Remover Roller Factory Expertise
Training And Development of Employee .pdf
AI-assistance in Knowledge Collection and Curation supporting Safe and Sustai...
Amazon (Business Studies) management studies
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
340036916-American-Literature-Literary-Period-Overview.ppt
5 Stages of group development guide.pptx
SIMNET Inc – 2023’s Most Trusted IT Services & Solution Provider
Euro SEO Services 1st 3 General Updates.docx
Dr. Enrique Segura Ense Group - A Self-Made Entrepreneur And Executive
COST SHEET- Tender and Quotation unit 2.pdf
20250805_A. Stotz All Weather Strategy - Performance review July 2025.pdf
pdfcoffee.com-opt-b1plus-sb-answers.pdfvi
A Brief Introduction About Julia Allison
BsN 7th Sem Course GridNNNNNNNN CCN.pdf
Roadmap Map-digital Banking feature MB,IB,AB
DOC-20250806-WA0002._20250806_112011_0000.pdf

Best Practices and ROI for Risk-based Vulnerability Management

  • 1. Best Practices and ROI for Risk- based Vulnerability Management October 2017
  • 2. Nevra Ledwon Account Director nledwon@riskvisioninc.com Steve Finegan Product Manager sfinegan@riskvisioninc.com Introductions
  • 3. Agenda Vulnerability Management Challenges Best Practices in Successful Programs About Resolver and RiskVision TVM Return on Investment – Case Study Solution Approaches, Benefits & Strategies
  • 4. Challenge 1: Vulnerability MetricsWhat does this chart tell you?
  • 5. Challenge 1: Vulnerability MetricsWhat does this chart tell you?
  • 6. Challenge 1: Vulnerability Metrics  Are these vulnerability metrics accurate?  Are they the right metrics?  Do they tell the full story?
  • 7. Challenge 2: Which Vulnerability Should We Remediate First? CVSS 5 vulnerability (e.g., a SQLi) vulnerability that's facing the internet from your DMZ that's now actively being exploited in the wild DB2 vulnerability on an RS/6000 w/CVSS 10 on an internal host with segmentation and other controls applied that’s not yet been exploited in the wild
  • 10. The number of new vulnerabilities for which there exists a known exploit in the wild has:  Grown  Stayed flat  Shrunk
  • 11. The number of new vulnerabilities for which there exists a known exploit in the wild has:  Grown  Stayed flat  Shrunk
  • 12. Over the past 10 years, what percentage of the known vulnerabilities have ever been exploited in the wild?  12%  18%  23%  30%
  • 13. Over the past 10 years, what percentage of the known vulnerabilities have ever been exploited in the wild?  12%  18%  23%  30%
  • 14. Which severity of vulnerabilities is most often exploited in the wild?  Critical  High  Medium  Low
  • 15. Which severity of vulnerabilities is most often exploited in the wild?  Critical  High  Medium  Low
  • 16. Challenge 2: Which Vulnerability Should We Remediate First? CVSS 5 vulnerability (e.g., a SQLi) vulnerability that's facing the internet from your DMZ that's now actively being exploited in the wild DB2 vulnerability on an RS/6000 w/CVSS 10 on an internal host with segmentation and other controls applied that’s not yet been exploited in the wild
  • 17. Challenge 3: Manual Administration & Shepherding Process
  • 18. Challenge 4: Governance & Accountability
  • 19. How to Prioritize Remediation Activities Debate Over Vulnerability Metrics Too Much Manual/ Administrative Work No Clear Governance, Accountability or Audit Trail Challenges Summary
  • 20. Attendee Poll Which of the following challenges do you face in your organization? (more than one selection is ok)  Debate Over Vulnerability Metrics  How to Prioritize Remediation Activities  Too Much Manual/Administrative Work  No Clear Governance, Accountability or Audit Trail  None or N/A
  • 22. It’s All About Governance!!!  Appropriate program sponsorship for the vulnerability management program  Key stakeholder identification, representation and participation in the program  Documented security policies, practices, and standards  Documented roles and responsibilities  Documented communication and escalation plans  Asset identification (in-scope assets) SANS Components of an effective TVM Governance Process https://www.sans.org/reading-room/whitepapers/projectmanagement/building-vulnerability-management-program-project-management- approach-35932
  • 23. 2. Enrich your Data 1. Classify your Assets 3. Calculate a Risk Score 4. Service Level Assignment 5. Automate Strategies for Making TVM Governance Easier
  • 24. Step 1: Classify your Assets (Systems/Apps) PII PCI External FacingInternal Facing High Integrity High Availability Has Apache Port8080 Open On DMZ Europe
  • 25. Step 1: Classify Your Assets (Systems/Apps) Classification Assessment Questionnaire Admin Setting Asset Classification
  • 26. Step 1: Classify Your Assets (Systems/Apps)
  • 27. Step 2: Enrich Your Data – Marry Vulns w/ Threat & Exploit Data Vulnerabilities In Your Environment Key Vulnerabilities to be Worried About All Disclosed Vulnerabilities Exploited Vulnerabilities Exploits Threats Are Focusing On
  • 28. Step 2: Enrich Your Data – Marry Vulns w/ Threat & Exploit Data RiskVision leverages over 70 industry-leading applications, plus identity, security and IT technology
  • 29. Step 3: Calculate a Risk Score
  • 31. Step 3: Calculate a Risk Score VRF (Likelihood) • CVSS Score, or • Enhanced Vulnerability Score • e.g. Threat factor, # days open ACF (Impact) •H=10, M=7, L=3, or •Other numbers, or •Add additional custom attributes • e.g. internal vs external-facing • PCI-related Risk = Vulnerability Risk Factor (VRF) * Asset Criticality Factor (ACF) Vulnerability Risk = *
  • 32. Step 3: Calculate a Risk Score – In RiskVision TVM Confidentiality Impact Vector • None = 0, Partial = 1, Complete = 2 Integrity Impact Vector • None = 0, Partial = 1, Complete = 2 Availability Impact Vector • None = 0, Partial = 1, Complete = 2 Access Complexity • Low = 1, Med = 3, High = 5 Access Vector • Local = 1, Adjacent Network = 3, Network = 5 Authentication Vector • Multiple = 1, Single = 3, None = 5 # Days Vuln was Open • = diff between current date and CVE vulnerability publish date Exploit Factor • local = .6, remote = 1, shellcode = .6, webapps = 1, dos = .5. No matching exploit = 0.25. • If >1 exploit maps to a vulnerability, highest Exploit Factor is used. Enhanced Vulnerability Score Factors
  • 33. Step 3: Calculate a Risk Score – Risk Aggregation Enterprise BU 1 BU 2 BU 3 DBMS SERVE R SERVER SERVE R NVD CVE-2017-5638 CVE-2017-4187 CVE-…. CVE-.... CVE-2017-5632 AP PVULN VULN AP PVULN PATCH VULN
  • 34. Step 3: Calculate a Risk Score – Risk Aggregation
  • 35. Step 4: Service Level Assignment & Ticketing
  • 36. Step 4: Service Level Assignment & Ticketing – Exception Process Exception Process
  • 37. Step 4: Service Level Assignment & Ticketing – Exception Report
  • 38. Step 5: Automate Where Possible De -Duping Vuln/Patch Prioritiz- ation Ticket Genera- tion Re- Scans
  • 39. Attendee Poll Which of the following tasks have you already automated? (more than one selection is ok)  Consolidation of Threat & Vulnerability Data  Vuln/Patch prioritization  Ticket generation  Report generation  Workflow processes (e.g. exception handling process)  Patch validation/re-scan
  • 40. Threat & Vuln Management: Key Capabilities Data Collection Remediatio n Validation Remediation Ticket Management Data Correlation 1 652 Workflow Orchestratio n Risk-Based Vulnerabilit y Prioritizatio n 3 4 Dashboards /Reporting 7
  • 44. Step 6: Reports that are Useful/Relevant/Tell Whole Story
  • 51. Research Participant Spotlight  ~50,000 assets, 18% “high risk”, ~1M Vulnerability Instances  Management: ~20 FTEs, across various functions. Team breakdown and all-in costs (salary, benefits, overhead) - ~$2.9m per year  Two (2) security manager ($195,200 each)  Twelve (12) security analysts ($152,500 each)  Six (6) IT remediation engineers ($122,000 each)  Core tasks performed by the teams include creating trend reports, assessing & mitigating high risk vulnerabilities, and triaging monthly cyber-events  RiskVision All In Subscription and Services Fees are $374,545 in Year 1 and $124,900 thereafter
  • 53. Building the Case for Automation Investment
  • 54. 2. Enrich your Data 1. Classify your Assets 3. Calculate a Risk Score 4. Service Level Assignment 5. Automate Strategies Summary
  • 57. Introducing RiskVision  Enterprise Risk Intelligence Software  35+ solution, technology and content partners  Highly Rated by Gartner (IRMS & SOAR), Blue Hill, SANS, ESG, Aite, Ovum, and IDC Introducing Resolver  1,000+ Customers  Offices Around the Globe
  • 58. RiskVision Solution Landscape 2m+ Assets 50m+ Vulnerabilities Scored for Risk 50% of RiskVision Customers 750k+ Assets 100k+ Incidents Scored for Risk 39% of RiskVision Customers 50k+ Assessments 200m+ Daily Control Checks 78% of RiskVision Customers 10k+ Practitioners 250k+ Third Parties Assessed 39% of RiskVision Customers CORE SOLUTIONS CUSTOMERS USAGE Incident / Issue Risk Response Coordinates classification, collaboration, evidence, policies, audit trail and reporting across the extra-prise for all operational and security risk events. Third Party (TP) Risk & Compliance Classifies third parties by risk level, and drives parallel workflows for diligence and security scoring, on-boarding, continuous monitoring and off-boarding. Technology (IT) Risk & Compliance Manages technology policies, maps policies to control, and assess multi-regulatory risk using an efficient Common Control Framework (CCF) to report for internal audit. SOARIRMS SCALABILITY Threat & Vulnerability Mitigation Automated continuous risk correlation, prioritization, and remediation of asset and operations criticality, threat reachability, control, and vulnerabilities.
  • 59. Questions and Answers Nevra Ledwon, Account Director Office: +1.408.200.0435 Mobile: +1.703.351.8041