Vulnerability Management Solutions

Introduction

In the modern world, there are numerous threats targeting software managing institutions’ databases. Information has become valuable in a technologically exposed world, which prompts companies to take every precaution to protect it. Hackers learn new ways or techniques of penetrating software security systems. To protect their assets, organizations react by developing better or advanced security solutions. Companies prefer to use vulnerability scanners in their vulnerability management solutions. Tenable Nessus is one of the most common vulnerability scanners globally. Evaluating and discussing Nessus reports will provide the Mercury USA with a credible way of treating threats.

Nessus Vulnerability Report Analysis

A Nessus report scans a wide variety of critical infrastructure in a system. A non-technical staff may not make sense of a scanner’s report. Therefore, it is essential to interpret the report in plain terms for the benefit of the top management. The Nessus scanner report is detailed well organized and contains necessary details of the network system’s threats. Nessus scanner report entails the severability the threat, gives the danger a Common Vulnerability Scoring System (CVSS) score and provides the threat details. Therefore, the report provides the IT professional with the opportunity to plan on how to tackle the danger in the network. It also informs about the critical areas to improve on because it corresponds company threats to industry guidelines through the CVSS score. I find the Nessus scanner to be effective and efficient in any organization.

Before delving into the report, an individual can tell the number of critical issues that need immediate attention. For instance, in the provided report, the 192.168.1.10 record had zero critical, one high level, one medium level, and zero level threats. The security team should, therefore, prioritize the high-level threat. The report 192.168.1.25 also revealed no critical issues in network security. The fourth report showed improvement in network security with only one medium-level threat. However, the third report revealed five critical threats to the system, one high and 12 medium level dangers. The first vulnerability is that the SMB server does not require a login.

The remediate is that the company should create users with login credentials to mitigate the threat. The second vulnerability in the company is that both operating systems require updating. The windows and Unix operating systems can be remediated by performing critical security updates. Lastly, all the versions of the SSL have cryptographic flaws because of the statement “SSL Version 2 and 3 Protocol Detection”. An attacker can exploit the flaws to hack into the system. The company should consider installing a medium level cipher suit to stop any attempts on the network.

The Business Case

The report shows that the Mercury USA has a medium security risk on its system. The evaluation is based on the four reports which have no critical issues except for one. The third report had five critical threats which were quickly handled. A rescan of the system revealed few cases of potential threats to the system. The Nessus scanner assesses various systems such as laptops, printers, firewalls, databases, and servers. It then recognizes the threats by probing each system and compiling a report [1]. A vulnerability scanner inspects and records an inventory of potential weaknesses in network systems. As revealed by the scanner, potential risks allow Mercury USA to conduct a risk assessment and then develop a contingency plan.

The Nessus scanner identifies open ports, network accessibility points and correlates set up data with known vulnerabilities. The scanner then uses the data collected to connect to known weaknesses in the systems. The scanners use a secure database that contains data of publicly known vulnerabilities to map the threats [1]. For instance, the report mentions SSL Version 2 and 3 Protocol Detection as a high threat based on the CVSS correlation.

Consequently, the reports depict an opportunity for a hacker to infiltrate the system by utilizing the cryptographic flaws in the SSL network. The lack of login credentials in the SMB server also creates an opportunity for any hacker to access information in the unit. The Nessus Scanner can also use Data collected from the scans to make metrics, dashboards, and reports for different audiences [2]. As mentioned above, a hat hacker exfiltrates data through the SMB server because it does require signing in. Additionally, the intruder can use the cryptographic flaws in the SSL network.

Nessus Purchase Recommendation

I consider the Nessus scanner to be fast as it populates detailed reports. Nessus scanners cover a broad variety of technologies compared to some competitors. It is also appropriate because it maps threats to the CVSS which an industry guidelines. Therefore, Mercury USA can use the CVSS score to comply with the regulatory standards. The Nessus scanner is suitable for management because it scans operating systems, databases, web servers, and critical infrastructure. It gives a holistic view of the threats to the network making it ideal for Mercury management and the company as a whole. The company should consider purchasing the Nessus scanner is as effective in identifying and recording treatment against threats. Tenable charges $2,790 for a one year plan without advanced support [3]. The price is favourable considering the detailed nature of Nessus reports.

Conclusion

Nessus provides a detailed and organized vulnerability report that makes it ideal for most organizations. Nessus scanner is an important acquisition in a company because it provides CVSS scores that will assist an organization to keep up with the industry standards. I recommend institutions to consider acquiring the Nessus scanner as it provides a report that can be interpreted by most staff in any organization. The benefits to the company are that their data is protected. Employees will identify threats and react because the report is easy to interpret and the management can take the necessary precautions based on the staffs’ interpretation.

References

  1. El, Malaka, Emma McMahon, Sagar Samtani, Mark Patton, and Hsinchun Chen. “Benchmarking vulnerability scanners: An experiment on SCADA devices and scientific instruments.” In 2017 IEEE International Conference on Intelligence and Security Informatics (ISI), 2017, pp. 83-88. IEEE, 2017.
  2. Russo, Pietro, Alberto Caponi, Marco Leuti, and Giuseppe Bianchi. “A web platform for integrated vulnerability assessment and cyber risk management“. Information, vol. 10, no. 7, pp. 242, 2019. Web.
  3. Purchase Tenable Solutions. n.d. Web.

Cite this paper

Select style

Reference

BusinessEssay. (2022, November 29). Vulnerability Management Solutions. https://business-essay.com/vulnerability-management-solutions/

Work Cited

"Vulnerability Management Solutions." BusinessEssay, 29 Nov. 2022, business-essay.com/vulnerability-management-solutions/.

References

BusinessEssay. (2022) 'Vulnerability Management Solutions'. 29 November.

References

BusinessEssay. 2022. "Vulnerability Management Solutions." November 29, 2022. https://business-essay.com/vulnerability-management-solutions/.

1. BusinessEssay. "Vulnerability Management Solutions." November 29, 2022. https://business-essay.com/vulnerability-management-solutions/.


Bibliography


BusinessEssay. "Vulnerability Management Solutions." November 29, 2022. https://business-essay.com/vulnerability-management-solutions/.