KEV

Bitsight Reveals More than 60 Percent of Known Exploited Vulnerabilities Remain Unmitigated Past Deadlines in First-of-its-Kind Analysis of CISA's KEV Catalog

Retrieved on: 
Wednesday, May 1, 2024

BOSTON, May 1, 2024 /PRNewswire/ -- Bitsight, the leader in cyber risk management, today released a new report by its TRACE security research team analyzing the Known Exploited Vulnerabilities (KEV) catalog, the Cybersecurity and Infrastructure Security Agency's (CISA) authoritative source of vulnerabilities that have been exploited in the wild.

Key Points: 
  • "Even critical severity vulnerabilities take four and a half months to remediate on average.
  • Key KEV prevalence and remediation findings from the Bitsight TRACE study include:
    Vulnerabilities included in the KEV catalog are highly prevalent and over a third of organizations had at least one in 2023.
  • Despite faster remediation of KEVs versus non-KEVs, more than 60% are remediated after deadlines provided by CISA
    Remediation of KEVs varies based on the severity:
    Known ransomware vulnerabilities are highly prevalent but remediated faster.
  • "The data leaves no doubt: CISA's creation of the KEV catalog has been hugely positive.

Increase in ransomware attacks to healthcare's vulnerable remote access systems threatens patients

Retrieved on: 
Friday, April 12, 2024

PLYMOUTH MEETING, Pa., April 12, 2024 /PRNewswire/ -- Ransomware groups are increasingly targeting vulnerable remote access systems in healthcare, with several high-profile incidents in recent months. Ransomware attacks can cripple a hospital's ability to serve patients by cutting off access to or manipulating essential technologies and patient data. Hackers can exploit remote systems to divert emergency vehicles, cancel appointments, and in worse-case scenarios, shut down entire facilities.

Key Points: 
  • Ransomware attacks can cripple a hospital's ability to serve patients by cutting off access to or manipulating essential technologies and patient data.
  • Vendors are also given access to remote hospital systems to run financial operations such as bill payments; or to support medical devices, IT systems, or physical plant/HVAC systems.
  • Attackers can exploit these entry points—gaining access to and moving throughout the network—if remote access systems are not protected.
  • ECRI's recent report includes recommendations for healthcare leaders to address ransomware attacks on remote access systems:
    Ensure that Internet-facing systems (e.g., remote access systems, VPNs) are configured securely and that security updates are applied.

Demand for Bitsight Exposure Management Products Soars by 2x as Cyber Threats Intensify and Regulations Drive Increased Scrutiny

Retrieved on: 
Tuesday, April 9, 2024

BOSTON, April 9, 2024 /PRNewswire/ -- Bitsight today announced customer growth of more than 215% for its Enhanced External Attack Surface Management (EASM) and the launch of more than 20 new features for exposure management over the past year. Coupled with the  robust expansion of its Third-Party Risk Management solutions as regulations in Europe intensify, and a growing desire from security leaders to consume contextualized threat insights from Bitsight's Data Solutions feed, the achievements mark key milestones in the company's cyber risk management strategy.

Key Points: 
  • Bitsight External Attack Surface Management and Data Solutions help security and risk leaders identify, prioritize, communicate, and mitigate risk across their digital ecosystem.
  • Over the past 12 months, Bitsight has increased investment in its industry-leading data offerings,  which provide high-value insight into cyber security risks.
  • The expanded coverage and new delivery methods help Bitsight customers more rapidly identify areas of impact and mitigate issues faster.
  • Learn more about Bitsight's exposure management solutions or read the latest KuppingerCole Leadership Compass Report, which names Bitsight as an overall leader, product leader, innovation leader and market leader, here .

VulnCheck Introduces VulnCheck NVD++ as a Reliable, High-Performance Alternative to the NIST NVD 2.0 API

Retrieved on: 
Thursday, March 14, 2024

VulnCheck NVD++ is the latest addition, providing members with a stable, high-performance source of NVD 2.0 CVE data via API or downloadable JSON files, as well as the ability to access NVD 1.0, which is also maintained under VulnCheck NVD++.

Key Points: 
  • VulnCheck NVD++ is the latest addition, providing members with a stable, high-performance source of NVD 2.0 CVE data via API or downloadable JSON files, as well as the ability to access NVD 1.0, which is also maintained under VulnCheck NVD++.
  • VulnCheck NVD++ solves these challenges with a reliable, persistent connection to our Community NVD 2.0 API that operates at machine speed.
  • In December 2023, VulnCheck announced its first Community resource: perpetual support and maintenance of the NIST NVD 1.0 API, ahead of the migration deadline.
  • VulnCheck NVD++ bundles the 2.0 API with the previously released 1.0 API, including downloadable JSON backup files for each, into a single resource.

VulnCheck and Cyware Partner to Bolster Vulnerability Management

Retrieved on: 
Tuesday, March 5, 2024

VulnCheck , the exploit intelligence company, today announced a partnership with Cyware, the leader in threat intelligence management, security collaboration, and orchestrated response.

Key Points: 
  • VulnCheck , the exploit intelligence company, today announced a partnership with Cyware, the leader in threat intelligence management, security collaboration, and orchestrated response.
  • Cyware will also ship with VulnCheck KEV , its recently launched catalog of known exploited vulnerabilities, featuring 80% more CVEs than the CISA KEV.
  • Together, VulnCheck and Cyware bring an unprecedented level of intelligence-powered defense to automate vulnerability management and correlate against threat feeds, enabling enterprise security teams to prevent and respond to the exploits that matter most.
  • “Cyware is an incredible partner, and excels at turning threat intelligence into action,” said Anthony Bettini, founder and CEO, VulnCheck.

VulnCheck Launches Catalog of Known Exploited Vulnerabilities Fused with Exploit Intelligence

Retrieved on: 
Tuesday, February 27, 2024

VulnCheck , the exploit intelligence company, today announced the launch of the VulnCheck Known Exploited Vulnerabilities (KEV) catalog.

Key Points: 
  • VulnCheck , the exploit intelligence company, today announced the launch of the VulnCheck Known Exploited Vulnerabilities (KEV) catalog.
  • Currently, VulnCheck tracks 876 more (or 81.04%) vulnerabilities exploited in the wild than CISA, and alerts customers before missing exploits are added to the CISA KEV catalog an average of 27 days earlier.
  • “This is why we decided to offer a community resource that provides broader known exploited vulnerability intelligence and reference materials, all delivered at machine speed.”
    Key features of VulnCheck’s KEV catalog include:
    Comprehensive CVE Tracking: VulnCheck provides security teams with the largest real-time collection of known exploited vulnerabilities.
  • The catalog includes supplementary external links to exploit content available in VulnCheck XDB, referencing publicly-available exploit proof of concept code where possible.

At 13 Attacks Per Second, Critical Infrastructure is Under Siege

Retrieved on: 
Wednesday, January 24, 2024

This lull has given rise to a surge in exploits targeting network infrastructure and Internet of Things (IoT) devices.

Key Points: 
  • This lull has given rise to a surge in exploits targeting network infrastructure and Internet of Things (IoT) devices.
  • Only 35% of exploited vulnerabilities made an appearance in the Cybersecurity and Infrastructure Security Agency's (CISA) Known Exploited Vulnerabilities (KEV) list.
  • The overarching objective is to elevate responses to complex critical infrastructure attacks by leveraging the detailed insights and understanding derived from this specialized deception environment.
  • The AEE is maintained by Vedere Labs, a leading global team dedicated to uncovering vulnerabilities in and threats to critical infrastructure.

75% of the Industrial Sector Experienced a Ransomware Attack in the Past Year, Claroty Study Finds

Retrieved on: 
Wednesday, December 6, 2023

NEW YORK, Dec. 6, 2023 /PRNewswire/ -- Claroty, the cyber-physical systems protection company, today released new research showing that 75% of respondents reported being targeted by ransomware in the past year. The report, "The Global State of Industrial Cybersecurity 2023: New Technologies, Persistent Threats, and Maturing Defenses," is based on a global independent survey of 1,100 information technology (IT) and operational technology (OT) security professionals who work in critical infrastructure sectors, exploring industry challenges faced in the past year, their impact on OT security programs, and priorities moving forward.

Key Points: 
  • The study shows that, when it comes to ransomware attacks, the impact on OT environments is catching up to the impact on IT environments.
  • In Claroty's previous survey conducted in 2021, 32% of ransomware attacks impacted IT only, while 27% impacted both IT and OT.
  • Today, 21% impact IT only, while 37% impact both IT and OT – a significant 10% jump for the latter in just two years.
  • This trend speaks to the expanding attack surface area and risk of operational disruption that comes with IT/OT convergence.

Morphisec Fortifies Capabilities with Next-gen Risk-Based Vulnerability Prioritization for Exposure Management

Retrieved on: 
Tuesday, November 28, 2023

BOSTON and BEER-SHEVA, Israel, Nov. 28, 2023 /PRNewswire-PRWeb/ -- Morphisec, the world's leading provider of prevention-first endpoint security software, today announced the launch of a risk-based vulnerability prioritization capability for exposure management.

Key Points: 
  • Morphisec's risk-based vulnerability prioritization capability prioritizes the vulnerabilities that pose the greatest risk, based on a unique risk profile.
  • Present vulnerability management practices are typically driven by the Common Vulnerability Scoring System (CVSS) to identify high severity vulnerabilities for patch prioritization and mitigation efforts.
  • In this reality, CVSS driven vulnerability management programs insufficiently align mapped CVEs to the organization's actual risk.
  • Vulnerability exploitation is a leading cause of breaches — without a risk-based approach to vulnerability management organizations face greater risk of advanced attacks like ransomware."

Skybox Security Unveils Next-Generation of Continuous Exposure Management Platform

Retrieved on: 
Tuesday, September 12, 2023

Skybox Security, a leading provider of Exposure Management solutions, today announced the next generation of its award-winning Continuous Exposure Management Platform.

Key Points: 
  • Skybox Security, a leading provider of Exposure Management solutions, today announced the next generation of its award-winning Continuous Exposure Management Platform.
  • "In today's complex threat landscape, organizations need to continuously manage their threat exposure based on the prioritized risks to their business," said Mordecai Rosen, CEO of Skybox Security.
  • "The Skybox platform now supports each stage of an enterprise’s continuous exposure management (CEM) program, from mapping the attack surface, through contextualization and risk-based prioritization, to final remediation.
  • More information on Skybox Security exposure management is available at: https://www.skyboxsecurity.com/products/exposure-management-platform/.