{"id":19938,"date":"2023-10-16T05:29:13","date_gmt":"2023-10-16T12:29:13","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=19938"},"modified":"2024-04-25T11:01:37","modified_gmt":"2024-04-25T18:01:37","slug":"decision-intelligence-the-left-right-with-securin-vi","status":"publish","type":"post","link":"https:\/\/webdev.securin.xyz\/articles\/decision-intelligence-the-left-right-with-securin-vi","title":{"rendered":"Decision Intelligence: The Left & Right with Securin VI"},"content":{"rendered":"\t\t
This is Part 2 discussing how to reduce Known Exploited Vulnerabilities (KEVs), and enhancing cybersecurity resilience.<\/em><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/section>\n\t\t\t\t In Part 1, we investigate Securin\u2019s predictive prioritization ability to identify vulnerabilities ahead of CISA\u2019s KEV list. We highlight the substantial time difference between Securin\u2019s proactive alerts and CISA\u2019s KEV list inclusion,\u00a0and the importance of providing organizations with valuable lead time to safeguard against potential threats.<\/p><\/div><\/div> In Part 2, we delve into the concept of Decision Intelligence and its role in effective\u00a0vulnerability management<\/a>. We discuss how Decision Intelligence can empower organizations to address vulnerabilities incrementally, reduce the overwhelming volume of KEVs, and enhance cybersecurity resilience. This strategic integration allows proactive responses to potential breaches, effectively mitigating risks and fortifying defenses against the ever-shifting cyber landscape.<\/p><\/div><\/div>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/section>\n\t\t\t\t In the vast landscape of information, data is both captivating and daunting. Just as a skilled chef can be confused about what dish to plate when faced with an overstocked pantry, the sheer volume of data can bewilder decision-makers. Despite converting data into structured insights, the challenge remains\u2014it often falls short of enhancing the decision-making process. This is where the concept of Decision Intelligence steps in, offering a beacon of guidance to help organizations navigate through the sea of information and make smart choices.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Decision Intelligence transforms data into actionable insights, fostering informed choices and effective decision-making. It utilizes Artificial Intelligence (AI), machine learning, and data analytics to convert large datasets into contextualized information.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t The Shift Left perspective takes a look at the root cause of vulnerabilities that garner the attention of attackers. It assesses vulnerabilities based on their associated weaknesses.\u00a0<\/span><\/p> KEVs’ impact can affect an organization’s DevOps, impacting the applications or pipelines due to open-source dependencies. Analyzing underlying weaknesses helps estimate vulnerability impact. Exploiting choice weaknesses can amplify attack consequences, especially in open source-driven application development where flaws can be magnified.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t MITRE\u2019s Common Weakness Enumeration (CWE) catalog standardizes vulnerability identification. By assessing impact, severity, and exploitability, <\/span>MITRE<\/span><\/a> prioritizes weaknesses, guiding effective risk management for organizations.\u00a0<\/span><\/p> The discrepancy in weakness ranking between MITRE’s Top 25 Weaknesses and CISA\u2019s KEV list is noticeable. This could suggest that the latter provides a more accurate portrayal of weaknesses targeted by attackers. MITRE’s ranking methodology, which leans on the Common Vulnerability Scoring System (CVSS) and frequency, might overlook the real-world threat context, evident in the presence of these data outliers below.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Interesting Outliers:<\/strong><\/span><\/p> Shifting right in cybersecurity involves adopting an attacker’s perspective, a strategy that MITRE ATT&CK Mapping facilitates. It helps organizations understand attacker motivations:\u00a0<\/span><\/p> Considering what attackers want enables proactive defenses that can be tailored to thwart adversary tactics within the MITRE ATT&CK framework. Organizations will be able to address vulnerabilities promptly and minimize the potential fallout.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t The<\/span> Progress MOVEit Transfer SQL Injection Vulnerability (<\/span>CVE-2023-34362<\/a>) is a prime example of a vulnerability that ticks the above requirements and is most appealing to an attacker.\u00a0<\/span><\/p> Securin\u2019s MITRE ATT&CK Mapping can help organizations understand and visualize a CVE from the perspective of a threat actor.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Based on the above information, it is not surprising that the MOVEit Transfer vulnerability was exploited by the Cl0p ransomware gang, potentially affecting 160 victims.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t The strategy of shifting from Right to Left in the decision flow diagram (above) enables organizations to address vulnerability exposures incrementally, allowing them to handle CISA KEVs in manageable sprints rather than being overwhelmed by their sheer volume all at once. <\/span><\/p> For instance, by incorporating both Left and Right Decision Intelligence over the list of <\/span>CISA KEVs<\/span><\/a>, we manage to reduce the 983 vulnerabilities to the 47 most dangerous vulnerabilities, the cr\u00e8me de la cr\u00e8me of security concerns.<\/span><\/p> In short, the blend of Left and Right Decision Intelligence streamlines <\/span>vulnerability management<\/span><\/a> and boosts cybersecurity resilience. Equipped with valuable insights and tools, organizations can make informed choices, diminish vulnerabilities, and better face evolving cyber threats. This strategic integration empowers proactive responses to potential breaches, effectively mitigating risks and fortifying defenses against the ever-shifting cyber landscape.<\/span><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/section>\n\t\t\t\t1. A Latency Analysis of CISA KEVs<\/a><\/h4>
2. Decision Intelligence\u2014The Left & Right with Securin VI<\/a><\/h4>
Part 2: Decision Intelligence: The Left & Right with Securin VI<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
What Is Decision Intelligence?<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Why Do CISA KEVs Need Decision Intelligence?<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Applying Decision Intelligence: Shift Left<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Weaknesses Analysis<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Applying Decision Intelligence: Shift Right<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
MITRE ATT&CK Mapping: Highlights<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Securin\u2019s MITRE ATT&CK Mapping for the MOVEit Transfer Vulnerability (CVE-2023-34362)<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Shift Left + Right for Decision Making<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t