Vulnerability Management Lifecycle: Tutorial & Best Practices

OCTOBER 23, 2023
10 min

Vulnerability management is the holistic process of continually finding and assessing security and software, mitigating the cause, and monitoring and reporting security changes. Vulnerability management programs should extend beyond patching operating systems and scanning to detect the presence of viruses Vulnerability management is a program to manage the lifecycle of identifying, assessing, prioritizing, and mitigating vulnerabilities within an organization's IT landscape. A management program includes functions such as integrated tracking and reporting - more than these standalone tools can cover. The program does not function in a vacuum of technology risk; real value requires understanding how the vulnerabilities affect your organization overall. The program covers hardware, software, access controls, and network components. It also includes other potential weak points that malicious actors can exploit.

The vulnerability management lifecycle (Source: Silk Security)

Keep reading for an overview that differentiates vulnerability management from patch management and remediation. You will learn a little bit of the history of the vulnerability management lifecycle and better understand how to prioritize this ongoing work.

Summary of key vulnerability management lifecycle concepts

A vulnerability management program is a modern, more effective replacement for reactive security patching.

Key Concept Description
The benefits This program concentrates security resources on critical risks to the business rather than just a technical weakness in a business asset. Having a program is mandatory for enterprises subject to security and privacy regulations.
The evolution Vulnerability management used to be synonymous with patching the operating system. It is now a structured activity of exposure management, encompassing a range of security weaknesses, the management of security risk exposure, and treatment of the underlying issues.
The challenge Automated detection and remediation are available in many security tools but still require significant labor to integrate into your program.
The lifecycle A complete vulnerability management program includes not only validation, remediation advice, operationalization of the fix, and reporting, but also program improvement activities.
The best practice recommendations There is a minimum viable requirement for the program. Once that is in place, you can tailor the standardized lifecycle to your organization's needs.

Why implement a vulnerability management program?

Vulnerabilities come in different forms, ranging from weak passwords, unpatched third-party software, and insecure authentication to databases vulnerable to SQL injection, cloud storage services with unrestricted file uploads, misconfigured security settings in middleware systems, and network vulnerabilities, to name a few.

This complex web of exposures requires a formal vulnerability management security program established within any enterprise, which is also essential for regulatory and legal compliance. Organizations with regulatory obligations like Sarbanes Oxley (SOX), Health Insurance Portability and Accountability Act (HIPAA), or Payment Card Industry Data Security Standard (PCI DSS) should select vulnerability management standards based on the specific requirements of their industry and infrastructure.

Regardless of the standard, following such a program allows an organization to identify and treat weaknesses in a predictable timeframe and in the order of urgency, minimizing the exposure window for data breaches or the realization of other risks. Vulnerability management programs should enable organizations to prioritize and remediate the most urgent and severe IT risks. In a solid, holistic program, the security teams remediate vulnerabilities based on the severity of each vulnerability within the context of their industry and infrastructure. That allows efficient allocation of resources and focuses mitigation on the most critical risks.

{{banner1="/banners"}}

The evolution of vulnerability management

Vulnerability management was once a labor-intensive process involving manual monitoring of Common Vulnerability and Exposures (CVE) databases and vendor announcements lists, conducting network scans, and patching systems one at a time. The focus was primarily on routine patch-related issues, and patches often had a long lead time. The approach centered on identifying vulnerabilities one by one on the network. 

Such a process would be insufficient in today's rapidly evolving threat landscape. Large-scale IT environments, rapid exploitation of weaknesses, and internet-facing environments combine to create immense pressure on the resources in most security organizations.

Fortunately, the defensive landscape has dramatically changed as well. We now have targeted announcements, regular patch and configuration releases, and extensive testing by vendors for vulnerability solution reliability. Many cybersecurity tools on the market can perform patching and scanning, and their performance has significantly improved over the false positives and duplicative results seen in the past. Automated identification and remediation of vulnerabilities, with the aid of humans in the background, leads to a controlled and more secure environment. Still, these tools do not by themselves create a comprehensive program.

Patching and scanning tools are not the complete answer

Tools and automation are better than manual solutions but are only some of what you need. They only facilitate the necessary shift in focus from patching to comprehensive vulnerability management. Context that provides an understanding of risk - such as asset value, business impact, and data categorization - are still missing factors. You get a better list of vulnerabilities but still do not get much help in prioritization and tracking. Moreover, the tools do not account for anything outside the technical solution. They stand apart from the rest of the environment, unable to directly integrate findings and remediation information into the vulnerability management process. 

The modern vulnerability management lifecycle program is more complex than looking for a weakness and closing it. It requires cutting-edge tools beyond detection and prioritization and extending to integrating with third-party tools. You want a platform that not only prioritizes and performs remediation but also provides reporting of improvement results. You also want solutions that increase the value of automation within the environment and reduce the vulnerability backlog and the threat debt through remediation or the implementation of compensating controls, as well as by consolidating duplicative alerts.. Efficiency for your vulnerability management program is possible only when your vulnerabilities are both accurately reported and contextualized by their impact and affected assets.

{{banner2="/banners"}}

The vulnerability management lifecycle

Vulnerability management as a program is an entire lifecycle. It begins with the understanding that weaknesses can exist within the environment, known or as-yet undiscovered. Organizations must remediate with urgency relative to the threat, likelihood of exploit, and the asset criticality. A quality program prioritizes vulnerabilities for remediation so the security team can allocate its resources where it has the highest impact in reducing risk.

The vulnerability management cycle (Inspired by Gartner research)

Vulnerability management lifecycle stages

The vulnerability management lifecycle has six common steps: assess, prioritize, resolve, reassess, improve, and report. We summarize them below.

Lifecycle Step Description
Assess Gather a catalog of physical, virtual, and data assets and determine the current vulnerabilities and associated risks grouped by asset type or class.
Prioritize Order the resolution of vulnerabilities based on likelihood, risk, and organizational priorities. This will include information from asset profiles and environmental considerations, such as sensitivity or whether it is Internet-facing.
Resolve Address vulnerabilities: remediate, transfer risk, accept risk, or apply compensating controls.
Reassess Validate functionality is in place by reviewing and testing that the control works as intended. If necessary, re-enter the process for resolution.
Improve Review prior steps against expected milestones, SLAs, expenses incurred, and implementation issues - including whether the fix could be validated. Evaluate changes in SLA remediation performance over time.
Report Report the scope of the vulnerability, coverage of mitigation, outstanding risk, and other open items, deviation from plan including SLA or budget.

The above cycle is a sharp contrast to the priorities of the past, where programs mainly consisted of the resolve and report steps. The six stages outlined above provide answers to the questions you really need.

  • Which assets are impacted?
  • What is the associated risk to our business?
  • Are we prioritizing the most risky vulnerabilities?
  • Was the weakness truly addressed?
  • Are we learning how to remediate weaknesses more effectively?
  • Is the environment trending toward better security, or are we losing ground? 

A vulnerability management program answers all these questions once it is fully implemented. However, the program does not have to be complete before adding value. It is unlikely that, in the beginning, you will have all of your assets accounted for. It is unusual for an organization to understand its entire landscape of data, servers, endpoints, applications, architectural assets, and cloud networks from the start. Start where you are, adding and improving steps as you continue. You can add targets for measuring and improving the program over time. Asset inventories can spring from many sources, usually a combination of network scans, on-premises and cloud server inventories, application program records, enterprise configuration management databases (CMDBs), data governance reports, and endpoint device management systems.  Combining and grooming this information into an asset inventory won’t guarantee a perfect understanding of your assets, but it can frame out a picture of your environment. Your compilation of asset information pays dividends in understanding and defining your organization’s risk profile.

{{banner3="/banners"}}

Vulnerability management lifecycle benefits

As you implement the steps, you will notice that prioritize, reassess, and report are subtle improvements that richly repay your efforts. 

  • Prioritizing remediations for critical systems or internet-facing assets will  reduce business risk than most other vulnerability remediation activities. 
  • Reassessing the fix avoids creating blind spots anywhere the remediation was ineffective. 
  • Reporting more than the open or closed vulnerability status provides an actionable understanding of risk to the security leader who is accountable for the vulnerability management lifecycle (such as the CISO or SVP Information Security) . 

Implementing the vulnerability management lifecycle helps everyone in the team understand the context of vulnerabilities in your environment and whether the program in place is effective in reducing risks. Vulnerabilities often re-occur after successful patching when IT systems are again updated, or the patch is accidentally reverted due to changes elsewhere. The vulnerability management lifecycle lets you track and measure these re-occurrences and helps the organization improve processes further.

Recommendations for implementing a vulnerability management lifecycle

We provide some suggestions below to improve the vulnerability management cycle in depth.

Start with a minimum viable program

If you are just starting to create – or to improve – your vulnerability management program, you should still have a baseline of good habits. At a minimum, perform the following:

  • Document the steps needed to implement the remediation.
  • Understand the vulnerability in terms of impact on risk posture.
  • Implement the remediation as documented, and revise the documentation if it is inaccurate.
  • Review the remediation’s effectiveness after implementation.
  • Review the environment activities for unintended impact and roll back if necessary.

Track more than open and completed

Vulnerability management program tracking is more than just a record of where vulnerabilities exist in the environment. It should incorporate visibility into remediation status by:

  • Exposure
  • Task
  • Remediation owner
  • Impacted teams
  • Organization

The information enables program improvement and enhances reporting, allowing the executives to track progress and remediation effectiveness over time.

The critical steps in the vulnerability management lifecycle often missing in enterprise implementations (Source: Silk Security)

Tailor your program

As you build or improve your vulnerability management program, tailor it to your organization's unique needs. Regulation, law, and compliance requirements should always be considered when prioritizing the criticality of remediating a vulnerability. A less obvious concern is the breadth of the vulnerability’s impact: How much of your environment is impacted, and how sensitive are the affected environments?

Remediation is still a system change

While we think of vulnerability remediation as an improvement, it is still a significant change and each remediation step carries a chance of failure. If the remediation is more than just a standard patch or new to the environment, you should test the vulnerability remediation steps in a lower-priority environment(like dev before prod). Even when remediation runs without issues, tracking every system change is essential for root cause analysis in case a problem manifests later. Security changes are not an exception to this requirement and should follow standard change management processes.

{{banner4="/banners"}}

Conclusion

Remediation and reporting alone are no longer considered a sufficient vulnerability management strategy. Creation of a comprehensive vulnerability management lifecycle program is a significant commitment of time and resources. However, investment in programmatic risk treatment reduces security risk significantly when compared to a traditional patching program. 

Organizations implementing a tailored, comprehensive vulnerability management lifecycle experience long-term benefits beyond temporary patching. When the program is new, it needs to grow and improve continually, and even in maturity, it will continue to evolve. However, the effort of creating the program pays off with steady improvement in efficiency, security posture management, and risk reduction for the organization.

Like this article?

Subscribe to our LinkedIn Newsletter to receive more educational content

Subscribe Now
Chapter
1

Vulnerability Management Lifecycle

Learn how to prioritize and mitigate weaknesses within an organization's IT landscape through a holistic vulnerability management program.

Read this chapter
Chapter
2

SSVC: In-Depth Tutorial

Learn how the Stakeholder-Specific Vulnerability Categorization (SSVC) is becoming the industry standard replacing the Common Vulnerability Scoring System (CVSS).

Read this chapter
Chapter
3

EPSS

Learn how to utilize the Exploit Prediction Scoring System to prioritize remedial steps and prevent vulnerability-based incidents.

Read this chapter
Chapter
4

CTEM

Learn best practices for operationalizing CTEM and incorporating asset value for enhanced threat management.

Read this chapter
Chapter
5

Threat and Vulnerability Management

Learn how to reduce your organization's attack surface with threat and vulnerability management best practices.

Read this chapter
Chapter
6

Vulnerability Management Process

Learn the best practices for implementing a sustainable vulnerability management process, including establishing clear objectives, selecting appropriate tools, maintaining historical data, and acknowledging risks.

Read this chapter
Chapter
7

Vulnerability Prioritization

Learn about the best practices, challenges, and modern models for prioritizing vulnerabilities in order to reduce risk exposure and improve overall security.

Read this chapter
Chapter
8

Vulnerability Remediation

Learn about the challenges and solutions associated with vulnerability remediation, including evolving practices and the cost of data breaches.

Read this chapter
Chapter
9

Cyber asset management

Learn best practices for successful Cybersecurity asset management, including identifying unmanaged assets, enriching inventory, and securing asset management systems as part of security infrastructure.

Read this chapter