Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

What You Need to Know About Vulnerability Assessments

Vulnerability assessments are one of the best methods to take the pulse of your organization’s network security.

Consider for a moment the lifecycle of a vulnerability – of any size – in the security of the network infrastructure that your organization relies upon. If discovered by malicious online actors, they may choose to exploit it. They can implement everything from dedicated denials of service, which stun your organization's activities, to rootkits that allow more subtle, gradually destructive access. 

For that matter, information security teams lucky enough to find their company’s flaws first don't really have that much of a leg up: Tenable's research on this very subject found that malicious actors generally have between 5 and 12 days to throw all their exploits at a vulnerability before a business discovers it. Simply put: If a loophole isn't almost immediately patched upon its discovery, someone unwelcome will try to get through it. 

Malicious actors have 5 to 12 days

This is why vulnerability scans are so important. If you consider yourself a relative tech novice, you may be hearing all this and asking, "Wait, what is vulnerability assessment, anyway?" Fear not – we've got you covered. 

Vulnerability assessments gauge the effectiveness of cybersecurity measures

Vulnerability assessments examine the protective measures your organization has in place to safeguard its digital assets, catalogs the security flaws that exist and helps security teams understand what types of cyberattacks could most easily affect the network as a result of said flaws. 

Frequency matters – conduct assessments based on risk and industry

All organizations, be they in the public, private or nonprofit sectors, can benefit from completing vulnerability assessments. At an absolute minimum, you should do this weekly, and in today’s threat-rich environment, it may be worthwhile (and then some) to run such tests more frequently than that: every few days or even every 24 hours. 

You must also consider other factors when determining how often to carry out vulnerability assessments. One is your history of cyberattacks and breaches and perceived level of risk thereof. For example, if your network has been breached before – even if it was some time ago and you've addressed the specific vulnerability that led to the incident – it's probably best if you run scans for network flaws more often than an organization with no history of cyberattacks. 

Businesses operating in industries that have proven to be particularly vulnerable, such as finance and health care, should complete vulnerability assessments frequently. (Regulations such as HIPAA often dictate exactly how often such scans must occur.) One thing is for certain, regardless of industry or attack history, if you've never run a vulnerability scan before, it's imperative to do so now.

Strive to be diligent (and never settle for minimalism)

In a world where data breaches have evolved from an esoteric threat to a fairly commonplace danger and network vulnerabilities are multiplying like never before, the importance of vulnerability assessment cannot be overstated. Cybersecurity should never be something where you “set it and forget it.” 

However, some businesses do just that. Tenable Research's Cyber Defender Strategies report surveyed more than 2,100 organizations and found that 33% of them could be considered “minimalist” in terms of how they conducted their vulnerability assessments. This means scans were carried out only as a compliance mandate, in a one-system-at-a-time format. Only 5% of respondents were “diligent,” covering all assets comprehensively and in a differentiated fashion to address varying use cases. 

Nessus Professional from Tenable can help you strive for diligence in your network security by providing you with comprehensive vulnerability assessment across all assets. 

Start your free trial now

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training