Los investigadores introdujeron un sistema para evaluar la probabilidad de que explotan las vulnerabilidades de los ataques reales

Como probablemente sabes, todos los sistemas son vulnerables. Anualmente, identificadores CVE se asignan a miles de vulnerabilidades descubiertas, y es casi imposible de controlar cada uno nuevo. Exploit Prediction Scoring System maybe solve these problems

How to understand which companies correct immediately, y cuáles pueden ser puestos en espera, specialists tried to figure out at the Black Hat USA conference, which was held last week in Las Vegas.

expertos Michael Roytman from Kenna Security and Jay Jacobs from Cyentia Institute called vulnerability management amalicious problembecause it is not comparable with the number of detected vulnerabilities.

“Every month, solamente 10% of all vulnerabilities are fixed. There are too many of them for companies to fix everything, so it’s necessary to develop a strategy that would solve this problem”, – experts consider.

The new strategy should help organizations figure out which vulnerabilities really need to be fixed. Theoretically, the CVSS rating system should help in thisthe higher the rating, the more serious the problem.

sin embargo, all vulnerabilities that score 7 or higher according to CVSS are considered critical. There are still too many such “critical” vulnerabilities and it is impossible to understand which of them should be a priority.

“CVSS is just DoSing your patch installation policies and makes you throw money down the drain”, — said Roitman and Jacobs.

Según los investigadores, solamente 2-5% of all critical vulnerabilities are actually exploited in real attacks. Por lo tanto, it is necessary to create a system for assessing the risk of vulnerabilities, which would take into account the potential possibility of their exploitation on practice.

De acuerdo a Darkreading, los Explotar sistema de puntuación de Predicción (EPSS), introduced by Roitman and Jacobs at Black Hat USA, could become such a system. EPSS uses more than a dozen criteria to determine the feasibility of exploiting the vulnerability.

This includes CVE and CVSS assessment, presence of PoC exploits and exploits used by cybercriminals, the operating system, the vendor, and other variables. Taking into consideration all the above criteria, EPSS gives the percentage of probability of exploitation of a particular vulnerability in real attacks.

leer también: estudio CrowdStrike: amenazas a dispositivos móviles se han vuelto mucho más sofisticado y peligroso

Roytman and Jacobs said that they will be making their methodology available as both an algorithm that can be configured and implemented by others and as an online calculator into which users can plug in data for an answer on any given CVE.

As of the posting of this story, the URL for the calculator (http://kennaresearch.com/tools/epss-calculator) was not yet active, but they said that the page, which will also include the white paper explaining the research that led to the new model, will be available soon after the conclusion of Black Hat.

Polina Lisovskaya

Trabajo como gerente de marketing desde hace años y me encanta buscar temas interesantes para ti.

Deja una respuesta

Botón volver arriba