VUL ASSESSMENT
Cyber Security
Risk-Based

SecOps Risk-Based Prioritization Methodology

Dinesh Choudhary
September 13, 2023

"Prioritize or Perish: The Essential Rule of Vulnerability Management"

Managing the vulnerabilities present in the cyberattack surface is a challenging task, especially when considering the limited resources available, irrespective of the size of the company. Therefore, it becomes essential to prioritize the vulnerabilities that require immediate attention and fixing, based on their potential impact on the security of systems and data. Trying to address all vulnerabilities without a proper prioritization strategy would be impractical and result in wasting resources on low-risk issues while critical vulnerabilities remain unaddressed.

Understanding the context of vulnerabilities is crucial for security teams when managing and mitigating risks. Without context, vulnerabilities may be misunderstood, overemphasized, or underestimated, leading to a lack of effective prioritization of resources. Therefore, security teams must comprehensively understand the systems, networks, applications, and data that are in scope, as well as the potential threats and attackers that may target them. With this information, security teams can prioritize vulnerabilities based on their risk and the potential impact on the organization, ensuring that resources are allocated effectively to mitigate the most significant risks.

However, the issue security teams face today is that the number of vulnerabilities has significantly increased in recent years, making it more challenging to manage and prioritize them effectively. There has been a nearly three-fold increase in the number of vulnerabilities over the past couple of years, resulting in a significant workload increase for security teams.

This increase in vulnerabilities can be attributed to several factors, such as the rise of new technologies, the complexity of modern software and hardware systems, and the evolving tactics of cyber attackers. As a result, security teams must be equipped with the right tools and knowledge to manage this growing volume of vulnerabilities effectively. By understanding the context of vulnerabilities and prioritizing them based on their risk, security teams can ensure that they are allocating their limited resources to the most significant risks, reducing the likelihood of a successful cyberattack.

Why legacy methods like CVSS is failing?

Legacy methods of vulnerability management that rely solely on the Common Vulnerability Scoring System (CVSS) are no longer adequate for managing the growing number of vulnerabilities effectively. The CVSS is a system that rates vulnerabilities based on their severity and assigns a score to indicate their potential impact. However, this approach has several limitations that make it unreliable as the sole method for prioritizing vulnerabilities.

One significant limitation of CVSS is that it does not consider the context of vulnerabilities, such as the systems, networks, and applications that are affected, or the potential attackers and their motives. As a result, vulnerabilities may be over or underestimated, leading to ineffective prioritization and wasted resources.

Another limitation of the CVSS is that it only considers the technical aspects of vulnerabilities, such as the complexity of the attack or the availability of exploit code, without considering the business impact of successful exploitation. Therefore, a vulnerability that is technically challenging to exploit but could have severe consequences for the organization may be underrated.

Furthermore, the CVSS score is static and does not reflect changes in the threat landscape, making it less effective at managing emerging threats and new vulnerabilities. This limitation means that a vulnerability that was considered low-risk yesterday may be high-risk today due to new threats or attackers.

The statistics show that relying solely on the CVSS score to prioritize vulnerabilities can quickly lead to an overwhelming number of issues for security teams to address. According to SecOps Research, for every 100,000 vulnerabilities, the CVSS score categorizes 52,000 of them as high or critical, which is a significant number. Moreover, the CVSS score is a risk-unaware method that only provides a theoretical view of the potential risk posed by a vulnerability. This means that security teams are likely to waste a lot of time and resources chasing after low-severity issues while missing critical vulnerabilities that pose an immediate danger to the business.

Figure1: CVSS scores the majority of vulnerabilities as High or Critical

To overcome these limitations, security teams must adopt a more comprehensive approach to vulnerability management that considers the context of vulnerabilities, the potential impact on the business, and the evolving threat landscape. By doing so, security teams can prioritize vulnerabilities based on their criticality and allocate resources effectively, reducing the risk of successful cyberattacks.

Risk-Based Approach

Risk-Based Vulnerability Management is an enhancement over the traditional Vulnerability Management process where after the identification of vulnerabilities the prioritization is done based on its risk to the organization. It helps you understand the threat context and business impact of the vulnerability, thus helping you focus on what is a critical vulnerability in your system instead of something theoretically exploitable.

SecOps has introduced the Asset Severity Rating as a means to quantify and communicate cyber risk using easily understandable metrics. This score provides a comprehensive representation of the exposure level for an individual asset or an entire enterprise. The Asset Severity Rating is a whole number ranging from 1 to 1,000, with lower values indicating lower risk exposure and higher values indicating higher exposure. The higher the asset severity rating, the greater the associated risk it indicates. By utilizing the Asset Severity Rating, organizations can assess and compare the relative risk levels associated with their assets. This scoring system provides a clear and concise way to measure and communicate the cybersecurity posture of an organization. It allows stakeholders to easily understand the level of risk exposure and take appropriate actions to mitigate vulnerabilities and strengthen their security defences.

Figure2: Overview of Risk-based Scoring Mechanism

The Asset Severity Rating serves as a valuable tool in prioritizing risk management efforts, enabling organizations to focus their resources on areas with higher exposure. It also facilitates effective communication between security teams, management, and other stakeholders by providing a standardized metric that can be easily interpreted and acted upon. Overall, the Asset Severity Rating offers organizations a simplified yet powerful approach to understanding and addressing cyber risk. By utilizing this scoring system, organizations can proactively manage vulnerabilities and make informed decisions to enhance their overall cybersecurity posture.

1.Context Prioritization Rating (CPR Score)

At SecOps, we are providing a unique prioritization technique for vulnerability management that involves the integration of the Common Vulnerability Scoring System (CVSS v3.1), Exploit Prediction Scoring System (EPSS), and guidance from the Cybersecurity and Infrastructure Security Agency (CISA) play a vital role in effectively managing and mitigating vulnerabilities. The CVSS provides a standardized framework for assessing the severity of vulnerabilities based on their technical aspects. It assigns scores to vulnerabilities, indicating their potential impact on systems and networks. However, CVSS scores alone may not provide a comprehensive understanding of the risk posed by vulnerabilities, as they do not consider the specific context in which they exist.

To address this limitation, the EPSS is utilized as an additional prioritization factor. EPSS is estimating the probability of exploitation activity, which is one of many considerations in a risk-based approach to vulnerability management. By incorporating these contextual factors, the EPSS provides a more holistic view of the potential consequences of vulnerabilities.

The integration of CVSS, EPSS, and guidance from CISA brings several benefits to vulnerability management. Firstly, it allows organizations to prioritize remediation efforts based on both the technical severity and the potential business impact of vulnerabilities. This ensures that limited resources are allocated to address vulnerabilities that pose the greatest risk to the organization.

Additionally, considering the guidance from CISA helps organizations align their vulnerability management practices with industry best practices and recommendations. CISA provides insights into emerging threats, attack trends, and specific vulnerabilities that pose significant risks to critical infrastructure. By incorporating CISA's guidance, organizations can stay informed about the latest vulnerabilities and prioritize their remediation efforts accordingly.

Furthermore, this comprehensive prioritization approach enhances decision-making capabilities within the organization. It enables security teams to make more informed choices when allocating resources and determining the order in which vulnerabilities should be addressed. By focusing on vulnerabilities that have both high CVSS scores and significant contextual impact, organizations can maximize their efforts in reducing the overall risk exposure. Overall, the integration of CVSS, EPSS, and guidance from CISA in vulnerability management prioritization is essential to ensure a robust and effective approach. It enables organizations to assess vulnerabilities from multiple perspectives, considering technical severity, contextual impact, and industry insights. By adopting this approach, organizations can optimize their resources, mitigate the most critical vulnerabilities, and enhance their overall cybersecurity posture.

The CPR score is calculated by combining normalized ratings of EPSS, CVSS, and CISA preferences set by the user. The EPSS rating is normalized within a range of 0 to 1, representing the contextual impact of the vulnerability. Similarly, the CVSS rating is also normalized within the same range, reflecting the technical severity of the vulnerability. The CISA preference is considered if the vulnerability has been identified as Known Exploited Vulnerability by CISA. By allowing users to customize the EPSS preference, CVSS preference, and CISA preference, organizations can tailor the prioritization technique according to their specific needs and priorities. This flexibility ensures that the vulnerability management process aligns with the organization's unique risk tolerance, critical systems, and business objectives. With the CPR score, users can easily assess the prioritization of vulnerabilities based on a comprehensive view that incorporates both technical severity and contextual impact. This empowers security teams to allocate their resources effectively and focus on addressing vulnerabilities that pose the highest risks to the organization.

Here, EPSS preference, CVSS preference and CISA preference are set by the user. Users can customize this setting as per their organization’s needs and prioritize vulnerabilities based on them.

The user-friendly interface of the custom configuration setting makes it convenient for organizations to adapt and fine-tune their vulnerability prioritization approach over time. By leveraging the CPR score and customizable preferences, organizations can optimize their vulnerability management efforts, enhance decision-making capabilities, and strengthen their overall cybersecurity posture.

In summary, our custom configuration setting at SecOps generates the CPR score, which combines EPSS, CVSS, and CISA guidance for prioritizing vulnerabilities. This user-configurable approach enables organizations to tailor their prioritization techniques, align with their unique requirements, and effectively manage vulnerabilities based on their specific contextual impact and technical severity.

2.Asset Criticality Rating

The asset criticality score plays a significant role in determining the business importance of a specific asset within an organization. This score, typically ranging from 1 to 5, provides a measure of how crucial an asset is to the overall functioning and success of the business. When calculating the asset severity rating, the asset criticality score is taken into consideration. By incorporating the business criticality of assets, organizations can prioritize their remediation efforts more effectively.

Assets with higher criticality scores are deemed more essential to the organization's operations, revenue generation, or reputation. Therefore, vulnerabilities or risks associated with these assets are given higher priority for mitigation. The asset criticality score helps in aligning security efforts with the organization's strategic objectives and priorities. By focusing on assets that have greater business impact, security teams can ensure that limited resources and efforts are directed towards safeguarding the most critical components of the business infrastructure. In addition, the asset criticality score enables organizations to make informed decisions when allocating resources, implementing security controls, and defining risk tolerance levels. It aids in determining the appropriate level of protection, resilience, and response required for different assets based on their criticality.

By considering the business criticality of assets, organizations can better understand the potential consequences and impacts of vulnerabilities or breaches. This information empowers decisionmakers to prioritize their actions and investments, focusing on securing assets that are most vital to the organization's overall success and continuity.

3.Asset Severity Rating

The overall Asset Severity Rating (ASR) is calculated by taking into account various factors, including the asset criticality score, the Cyber Exposure Score (CPR), and the asset exposure (whether it is a public or private server).

The asset criticality score represents the business importance of the asset, while the CPR provides a contextual assessment of its prioritization. The CPR score helps in determining the relative importance of the asset's vulnerabilities within its specific context.

The Normalized ACPR (NACPR) is a scaled score ranging from 0 to 200. It represents the normalized value of the Asset CPR Score (ACPR) where ACPR is the sum of CPR Scores of all the detected vulnerabilities in any particular Asset. The NACPR allows for consistent comparisons across different assets and serves as a basis for determining the severity level.

Based on the overall asset severity rating, severity score identifiers are assigned to categorize the severity level as low, medium, high, or critical. These identifiers help security teams prioritize their remediation efforts based on the severity level of the asset. By considering asset criticality, CPR score, and asset exposure, organizations can effectively prioritize their vulnerability management efforts. Assets with higher criticality scores, higher CPR scores, and exposure as public servers are assigned higher severity scores. This ensures that resources are allocated to address the most critical vulnerabilities first, reducing the overall cyber risk exposure.

4.Infrastructure Score

The Infrastructure Score is a metric derived from the average of all the asset’s ‘Asset Severity Rating’(ASR) within an organization's infrastructure. It provides an overall assessment of the severity level of the entire infrastructure in terms of cybersecurity risk. By calculating the average ASR across all assets, the Infrastructure Score offers a consolidated view of the security posture and vulnerability landscape across the entire infrastructure. It allows organizations to gauge the overall severity of vulnerabilities present in their systems, networks, and applications.

Additionally, the Infrastructure Score can be tracked over time to monitor the effectiveness of vulnerability management initiatives and measure the progress made in reducing overall risk. It provides a means to assess the impact of remediation efforts and to prioritize ongoing security measures. By utilizing the Infrastructure Score, organizations can make informed decisions about resource allocation, budgeting, and strategic planning related to cybersecurity. It helps them align their security investments and efforts with the severity levels and prioritize areas of the infrastructure that require immediate attention.

Minimize Your Cyber Risk With Risk-Based Recommended Actions

By quantifying and representing the severity levels of vulnerabilities and risks, these scores provide a standardized metric that enables security teams to prioritize their efforts effectively. The scores help identify critical assets, systems, or areas within the infrastructure that require immediate attention and mitigation. This score plays a vital role in assisting security professionals with risk-based recommendations and decision-making. With risk-based recommendations derived from these scores, security professionals can allocate resources, time, and efforts based on the severity levels indicated. They can focus on addressing vulnerabilities with higher scores, which indicate a greater potential impact on the organization's security posture and overall risk exposure.

These numerical scores provide a common language and framework for communication between security teams and other stakeholders. They facilitate informed discussions and enable decisionmakers to understand the urgency and significance of specific vulnerabilities concerning the organization's goals and objectives. Moreover, the scores allow security professionals to track progress over time. By regularly monitoring and reassessing the scores, they can measure the effectiveness of their risk mitigation strategies and prioritize ongoing security measures accordingly. This helps in demonstrating the value of investments in security and justifying resource allocations to management and stakeholders.

At SecOps Solution, we incorporated the EPSS scoring system which will give security teams and business leaders the information they desperately need to make smart risk-based decisions. We developed an EPSS calculator which is a tool that allows users to search for any vulnerability where users can quickly assess the exploit probability of any vulnerability along with their severity, impact, exploit activities, and potential remediation steps on a single platform. This can be a valuable tool for IT and cybersecurity professionals who need to stay informed about any latest vulnerabilities.

SecOps Solution is an agent-less Risk-based Vulnerability ManagementPlatform that helps organizations identify, prioritize and remediate securityvulnerabilities and misconfigurations in seconds.

To schedule a demo, drop us a note at hello@secopsolution.com

Related Blogs