"Vulnerabilities of Years past Haunt Organizations, Aid Attackers"

According to Tenable, known vulnerabilities, or those for which patches are already available, are the leading vector for cyberattacks. The Tenable report categorizes important vulnerability data and analyzes attacker behavior to help organizations in informing their security programs and prioritizing security efforts to concentrate on areas of greatest risk and disrupt attack paths, thereby reducing their exposure to cyber incidents. More than 2.29 billion records were exposed, totaling 257 Terabytes of data. About 3 percent of all identified data breaches were triggered by unprotected databases, resulting in the loss of over 800 million records. Threat actors continue to exploit known vulnerabilities that organizations have neglected to patch or mitigate. According to the Tenable research, the most commonly abused collection of vulnerabilities consists of a huge number of known flaws, some of which were revealed as far back as 2017. In 2022, organizations that failed to deploy vendor-supplied patches for these vulnerabilities faced an elevated risk of cyberattacks. This article continues to discuss key findings from Tenable's analysis of vulnerability data and attacker behavior.

Help Net Security reports "Vulnerabilities of Years past Haunt Organizations, Aid Attackers"


 

Submitted by Anonymous on