language-icon Old Web
English
Sign In

Vulnerability management

Vulnerability management is the 'cyclical practice of identifying, classifying, prioritizing, remediating, and mitigating' software vulnerabilities. Vulnerability management is integral to computer security and network security, and must not be confused with Vulnerability assessment. Vulnerability management is the 'cyclical practice of identifying, classifying, prioritizing, remediating, and mitigating' software vulnerabilities. Vulnerability management is integral to computer security and network security, and must not be confused with Vulnerability assessment. Vulnerabilities can be discovered with a vulnerability scanner, which analyzes a computer system in search of known vulnerabilities, such as open ports, insecure software configurations, and susceptibility to malware infections. They may also be identified by consulting public sources, such as NVD, or subscribing to a commercial vulnerability alerting service such as Symantec's DeepSight Vulnerability Datafeed or Accenture's Vulnerability Intelligence Service. Unknown vulnerabilities, such as a zero-day, may be found with fuzz testing, which can identify certain kinds of vulnerabilities, such as a buffer overflow with relevant test cases. Such analysis can be facilitated by test automation. In addition, antivirus software capable of heuristic analysis may discover undocumented malware if it finds software behaving suspiciously (such as attempting to overwrite a system file). Correcting vulnerabilities may variously involve the installation of a patch, a change in network security policy, reconfiguration of software, or educating users about social engineering.

[ "Software security assurance", "Security information and event management", "Vulnerability assessment", "Responsible disclosure", "Mass assignment vulnerability", "File inclusion vulnerability", "Software Security Vulnerability" ]
Parent Topic
Child Topic
    No Parent Topic