Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Tenable Adds ‘Predictive Prioritization’ to Vulnerability Management Offering

Tenable on Monday announced the general availability of a new service designed to help organizations identify the vulnerabilities that have the highest likelihood of being exploited.

Tenable on Monday announced the general availability of a new service designed to help organizations identify the vulnerabilities that have the highest likelihood of being exploited.

Predictive Prioritization is currently available for Tenable customers using the Tenable.sc on-premises vulnerability management solution, but it will be added to Tenable.io, the cloud-based version, later this year.

The cybersecurity firm has pointed out that of the more than 16,000 new vulnerabilities disclosed in 2018, only 7 percent had an exploit available and Tenable estimates that only 3 percent will actually be exploited.

Many experts agree that prioritizing patching based on CVSS scores can be highly ineffective – the method creates a vulnerability overload and places a lot of pressure on security teams.

Tenable’s new Predictive Prioritization service aims to address this by helping organizations identify those 3 percent of security holes that are actually likely to be exploited in attacks.

Using data from over 150 sources, Predictive Prioritization helps calculate a vulnerability priority rating (VPR) for each vulnerability. Unlike the CVSS score, which is static, the VPR is updated daily based on the latest threat information and it helps predict if a flaw will be exploited in the next 28 days.

“Predictive Prioritization is a massive innovation in vulnerability management. It will change the way companies run their vulnerability management programs by giving them a new level of insight on where to focus based on threats to the business,” said Renaud Deraison, co-founder and CTO of Tenable. “Predictive Prioritization is unprecedented in the vulnerability management market and will help organizations answer foundational questions about where they’re exposed and what vulnerabilities to prioritize for remediation based on the threat landscape — two questions that are critical for achieving Cyber Exposure.”

Related: For Effective Patch Management, Don’t Overlook Risk

Advertisement. Scroll to continue reading.

Related: Tenable Soars on IPO Day

Related: Tenable, Cylance Disclose Revenue Metrics

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...