Forskere indført et system til vurdering af sandsynligheden for udnyttelse sårbarheder i reelle angreb

Som du sikkert ved, alle systemer er sårbare. Årligt, CVE-id'er tildeles til tusindvis af opdagede sårbarheder, og det er næsten umuligt at overvåge hver eneste ny. Exploit Prediction Scoring System maybe solve these problems

How to understand which companies correct immediately, og hvilke der kan sættes på hold, specialists tried to figure out at the Black Hat USA conference, which was held last week in Las Vegas.

eksperter Michael Roytman from Kenna Security and Jay Jacobs from Cyentia Institute called vulnerability management amalicious problembecause it is not comparable with the number of detected vulnerabilities.

“Every month, kun 10% of all vulnerabilities are fixed. There are too many of them for companies to fix everything, so it’s necessary to develop a strategy that would solve this problem”, – experts consider.

The new strategy should help organizations figure out which vulnerabilities really need to be fixed. Theoretically, the CVSS rating system should help in thisthe higher the rating, the more serious the problem.

imidlertid, all vulnerabilities that score 7 or higher according to CVSS are considered critical. There are still too many such “critical” vulnerabilities and it is impossible to understand which of them should be a priority.

“CVSS is just DoSing your patch installation policies and makes you throw money down the drain”, — said Roitman and Jacobs.

Ifølge forskerne, kun 2-5% of all critical vulnerabilities are actually exploited in real attacks. Derfor, it is necessary to create a system for assessing the risk of vulnerabilities, which would take into account the potential possibility of their exploitation on practice.

Ifølge Darkreading, Det Exploit Forudsigelse Scoring System (EPSS), introduced by Roitman and Jacobs at Black Hat USA, could become such a system. EPSS uses more than a dozen criteria to determine the feasibility of exploiting the vulnerability.

This includes CVE and CVSS assessment, presence of PoC exploits and exploits used by cybercriminals, the operating system, the vendor, and other variables. Taking into consideration all the above criteria, EPSS gives the percentage of probability of exploitation of a particular vulnerability in real attacks.

Læs også: Crowdstrike undersøgelse: trusler mod mobile enheder er blevet meget mere sofistikeret og farlig

Roytman and Jacobs said that they will be making their methodology available as both an algorithm that can be configured and implemented by others and as an online calculator into which users can plug in data for an answer on any given CVE.

As of the posting of this story, the URL for the calculator (http://kennaresearch.com/tools/epss-calculator) was not yet active, but they said that the page, which will also include the white paper explaining the research that led to the new model, will be available soon after the conclusion of Black Hat.

Polina Lisovskaya

Jeg har arbejdet som marketingchef i årevis nu og elsker at søge efter interessante emner for dig

Efterlad et Svar

Tilbage til toppen knap