September 29, 2021 By David Bisson 2 min read

Businesses and agencies today are spending an average of about 250 days to remediate high-severity risks, NTT Application Security found.

This length of time gives attackers nearly a year in the target network. From there, they can misuse security weaknesses for gaining a foothold and/or moving within the network to other assets.

Read on to understand what factors make it take so long to remediate problems.

Nearly a Year at a Time to Remediate

Researchers found that the average time needed to fix vulnerabilities grew from 197 days to 202 days over the first half of 2021, said the report.

The window was even greater for high-severity vulnerabilities. It took 194 days at the beginning of the year to fix those types of flaws. By the end of June, it took 246 days.

These lengths of time could explain the decrease in remediation rates observed by the study. For critical vulnerabilities, the standard dropped from 54% in January 2021 to 48% six months later. The rate for high-severity vulnerabilities fell even more in H1 2021 from 50% to 38%.

Where Network Security Comes In

The findings discussed above in part reflect how the shift to remote work increased network complexity for many groups.

In a 2021 study covered by Axonius, for instance, most (55%) of respondents cited remote work as a driver of increased complexity. That’s up from 27% a year earlier.

Remote work introduced new device connections onto the corporate network and physically separated IT and security teams from device owners. Together, those two changes made it more difficult for team members to discover, manage and interact with assets. That, in turn, makes it harder to remediate known problems on a timely basis.

It’s unclear how long businesses and agencies will need to account for those challenges. To illustrate, Gartner wrote in 2020 that 82% of company leaders planned on allowing their employees to work remotely at least some of the time going forward. This will require IT and security teams to adjust their vulnerability remediation efforts.

How to Remediate Vulnerabilities More Effectively

Organizations can work to close the vulnerability remediation gaps detailed above by focusing on security basics. First, they need to confirm that they can build a dynamic inventory of their hardware and software assets. Such a list enables teams to monitor their authorized assets for known vulnerabilities.

Second, they need to track for weaknesses in the context of a risk-based vulnerability management program. It’s not enough to know a vulnerability exists. They need to understand the risk it poses to the business. That way, they can prioritize and remediate or mitigate it.

Not all organizations have the right experience to build an asset inventory and a risk-based vulnerability management program across their entire IT infrastructure. If that’s the case, they can consider using a vulnerability assessment solution that conducts thousands of vulnerability assessment tests across their hybrid and multi-cloud environments. This prescribes ways through which they can fix any issues it may discover, reducing the time to spend dealing with attacks.

More from News

Has BlackCat returned as Cicada3301? Maybe.

4 min read - In 2022, BlackCat ransomware (also known as ALPHV) was among the top malware types tracked by IBM X-Force. The following year, the threat actor group added new tools and tactics to enhance BlackCat's impact. The effort paid off — literally. In March 2024, BlackCat successfully compromised Change Healthcare and received a ransom payment of $22 million in Bitcoin. But here's where things get weird: Immediately after taking payment, BlackCat closed its doors, citing "the feds" as the reason for the…

Biden-⁠Harris administration releases roadmap to enhance internet routing

2 min read - The Biden-Harris Administration has taken another step toward improving the nation’s cybersecurity. In September, the White House Office of the National Cyber Director (ONCD) announced it was putting policies in place to address a key security vulnerability associated with the Border Gateway Protocol (BGP). BGP is a set of rules that helps the internet work by selecting the best route for data to travel between networks. It is a fundamental protocol that allows networks to communicate with each other. However,…

CISA warns about credential access in FY23 risk & vulnerability assessment

3 min read - CISA released its Fiscal Year 2023 (FY23) Risk and Vulnerability Assessments (RVA) Analysis, providing a crucial look into the tactics and techniques threat actors employed to compromise critical infrastructure. The report is part of the agency’s ongoing effort to improve national cybersecurity through assessments of vulnerabilities in key sectors. Meanwhile, IBM’s X-Force Threat Intelligence Index 2024 has identified credential access as one of the most significant risks to organizations. Both reports shed light on the persistent and growing threat of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today