Submitted by on

Vulnerability Assessments

Share this Page

Vulnerability assessments are processes used to identify, define, classify, and prioritize security gaps in computer systems, applications, and network infrastructure. Performed manually and automatically, vulnerability assessments have varying degrees of rigor and range across different technology layers, such as host, network, and application.

Vulnerability assessments identify potential attack vectors and areas of improvement that will benefit operations and other organizational areas.
Vulnerability assessments identify potential attack vectors and areas of improvement that will benefit operations and other organizational areas.

Vulnerability assessment reports help protect systems and data from unauthorized access by providing awareness about potential weaknesses. This helps focus defensive measures and enhances the organization’s ability to react to threats. Companies of every size can benefit from vulnerability assessments.

A vulnerability can be defined in two ways:

  1. A bug in code or a flaw in software design that can be exploited to cause harm
  2. A gap in security procedures or a weakness in internal controls that results in a security breach when it is exploited

Note that exploitations may be perpetrated by authenticated or unauthenticated attackers

Before performing vulnerability assessments, it is important to understand different types of security weaknesses. This directs the types of assessments that should be performed and supports risk evaluation.

Vulnerability assessments consider these four categories of weaknesses:

  1. Human vulnerabilities
  2. Network vulnerabilities
  3. Process vulnerabilities
  4. Operating system vulnerabilities

Common issues vulnerability assessments focus on include:

  1. Unencrypted data
  2. Bugs in software or programming interfaces
  3. Hidden code or backdoors
  4. Automated scripts run without malware scans
  5. Superuser and admin account privileges
  6. Malware
  7. Unpatched security vulnerabilities
  8. Physical site weaknesses

Types of Vulnerability Assessments

To proactively identify security weaknesses and related risks, a number of vulnerability assessment types are available, based on the needs and size of the organization.

  • Application vulnerability assessments
    Assess web applications by scanning for incorrect configurations and other weaknesses, as well as analyzing source code.
  • Database vulnerability assessments
    Check for misconfigurations, rogue installations, insecure environments, and weak points that could be exploited (e.g., SQL Injection attacks).
  • Network-based vulnerability assessments
    Identify potential targets and network security issues on wired and wireless networks.
  • Wireless network vulnerability assessments
    Evaluate configurations on Wi-Fi networks and attack vectors in the wireless network infrastructure for weaknesses and unauthorized access points.
  • Host-based vulnerability assessments
    Scan hosts, such as servers and workstations, to identify open ports as well as provide visibility into configuration and patch management settings.

The Vulnerability Assessment Process

Key vulnerability assessment steps include:

Planning
After identifying the assets to be included in the vulnerability assessment:

  • Establish the value and risk associated with all components.
  • Define risk thresholds.
  • Develop best practices and policies for risk mitigation in each device.
  • Analyze the impact of potential risks to guide prioritization.

Baseline definition
Document core information to provide reference points for vulnerability assessments, including:

  • Systems installed on networks
  • System capabilities
  • Users with access to each component
  • Services, processes, and open ports of all connected devices
  • Device scans to detect vulnerabilities
  • Known vulnerabilities
  • Known false positives

Vulnerability identification
After running vulnerability assessments with authenticated or unauthenticated scans, analyze results from network scans, penetration testing results, firewall logs, and vulnerability scans. Create a list of anomalies that could be vulnerabilities that a cyberattacker could exploit.

Vulnerability analysis
Determine if the identified anomalies are vulnerabilities that could be exploited. Then, classify them according to security risk severity. Once categorized, identify the root cause of each vulnerability.

Risk assessment
Vulnerabilities need to be evaluated to determine the best next step—remediation or mitigation. Considerations when prioritizing vulnerabilities include:

  • What system is affected?
  • What sensitive data is stored on the system?
  • What functions rely on the system?
  • What level of access is required to compromise the system?
  • What is the impact of a successful attack on the system (e.g., financial, compliance)?
  • Can the vulnerability be exploited remotely from the internet, or is physical access required?
  • How old is the vulnerability?
  • Is a recent patch available to fix the vulnerability?

Remediation
Security issues that are deemed unacceptable in the risk assessment process need to be remediated as soon as possible. There are a number of options for remediation, including:

  • Installing security patches
  • Replacing hardware
  • Updating operational procedures
  • Improving configuration management processes

Mitigation
Sometimes issues that cannot be remediated surface during vulnerability assessments. In those cases, teams must do their best to minimize risk from potential threats. Depending on the acceptable levels of risk coupled with available resources and time, mitigation options include:

  • New security controls
  • Hardware or software replacement
  • Encryption capabilities
  • A robust monitoring program to proactively identify threats

Reporting
Regardless of whether vulnerability assessments result in remediation or mitigation, the findings should be aggregated and organized. Vulnerability assessment reports vary, but usually contain these components:

  • What issues were found
  • What action was taken
  • Recommendations for ongoing risk mitigation
  • Gaps between results and the baseline
  • Summary of conclusions drawn based on data collected

Vulnerability Assessment Tools

In addition to manual approaches, automation tools expedite and improve the efficacy of vulnerability assessments. New and existing threats can be detected using tools that scan computer systems, applications, and network infrastructures.

The three most common vulnerability assessment tools are:

  1. Web application vulnerability scanners
    These are designed to map attack surfaces and simulate known attack vectors by crawling a web application and searching for vulnerabilities.
  2. Protocol vulnerability scanners
    These search for vulnerable protocols, ports, and other services, as well as identifying which ports on a network are open.
  3. Network vulnerability scanners
    These visualize network topologies and identify network vulnerabilities, including stray IP addresses, spoofed packets, and suspicious packet generation.

Also included in the vulnerability assessment toolkit is penetration testing (pen testing). Pen testing is often used in parallel with automated techniques and can also be referred to as “ethical hacking.”

With pen testing, human testers delve further into vulnerabilities and try to exploit them to gain access to controlled environments. More rigorous than automated scans, pen testing determines whether a vulnerability exists rather than simply identifying anomalies. In addition, pen testing illustrates the types of damage that can be done by exploiting vulnerabilities.

Stay on Top of Potential Security Threats

The adage "an ounce of prevention is worth a pound of cure” is appropriate regarding vulnerability assessments. The return on investment in terms of mitigating risk far outweighs the outlay of resources to conduct them. Vulnerability assessments identify potential attack vectors and areas of improvement that will benefit operations and other organizational areas.

Egnyte has experts ready to answer your questions. For more than a decade, Egnyte has helped more than 17,000 customers with millions of customers worldwide.

Get started with Egnyte.

Request Demo

Last Updated: 14th June, 2021

Share this Page