The number of reported Common Vulnerabilities and Exposures (CVE) is rapidly growing. In fact, more than 11,000 vulnerabilities have been reported so far this year. Common vulnerabilities are relatively easy for researchers and malicious actors to find, which is why we commonly see major breaches resulting from security issues that already have CVE numbers assigned to them. Both large global organizations and governments have been breached this way, leading to the theft of millions of client records.

How Can Organizations Normalize Security Data?

Because cybersecurity threats are so widespread today, it’s crucial for organizations to have full visibility into their assets and any associated risks. Industry standards, such as the SANS security controls, define critical actions that organizations should take to mitigate attacks. These include identifying your IT assets, understanding the software running on the IT assets and applying continuous vulnerability management to those assets.

Cybersecurity specialists sometimes struggle to find meaningful insights based on noisy data. They end up wasting time trying to correlate reports from different data sources and chasing false alerts. The key ingredient to any reporting on software vulnerabilities is a normalized, uniform software identifier that provides all the details needed, including the vendor, software name, edition and the current patch level. Such a normalized identifier is called Common Platform Enumeration (CPE).

The software CPE identifier is built on programmatic algorithms, based on the well-established ISO/IEC 19770-2 software identification tag (SWID) standard and supported by software discovery platforms. CPE information should be further enriched with details about where such software is discovered, including computer details, the installation path and the use of the software. Any actively used, vulnerable software should be prioritized for patching or quarantined before someone takes advantage of the security hole to perform an attack.

The Days of Siloing CVE Data Are Over

Nowadays, organizations cannot rely on a single source of data. Vendors now need to work on better distributing data throughout their ecosystem, enabling integration and investing in a scalable, supported application programming interface (API) to avoid siloing CPEs and CVEs. To be successful, organizations will need a well-designed and documented API that exposes the normalized data so it can easily be consumed. They can build their own data lakes or leverage existing technologies and APIs to do so.

Tracking security vulnerabilities is a must for organizations today. These solutions can give businesses full visibility into their assets to monitor vulnerabilities and mitigate attacks.

More from Endpoint

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today