2020 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C) 2020
DOI: 10.1109/acsos-c51401.2020.00056
|View full text |Cite
|
Sign up to set email alerts
|

Normalization of Severity Rating for Automated Context-aware Vulnerability Risk Management

Abstract: In the last three years, the unprecedented increase in discovered vulnerabilities ranked with critical and high severity raise new challenges in Vulnerability Risk Management (VRM). Indeed, identifying, analyzing and remediating this high rate of vulnerabilities is labour intensive, especially for enterprises dealing with complex computing infrastructures such as Infrastructure-as-a-Service providers. Hence there is a demand for new criteria to prioritize vulnerabilities remediation and new automated/autonomic… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(8 citation statements)
references
References 14 publications
0
3
0
Order By: Relevance
“…Today, we lack the tools that automatically conduct the four stages, identification, classification, evaluation, and remediation in the VRM process. In [4]- [6], we proposed Automated Context-aware Vulnerability Risk Management (ACVRM) to improve the VRM procedure by 1) reducing the labor-intensive tasks of security experts in patch prioritization; 2) customizing the patch prioritization for a given organization by learning about the organization's assets and the vulnerabilities that affect these assets; 3) automating VRM procedure to reduce processing time.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Today, we lack the tools that automatically conduct the four stages, identification, classification, evaluation, and remediation in the VRM process. In [4]- [6], we proposed Automated Context-aware Vulnerability Risk Management (ACVRM) to improve the VRM procedure by 1) reducing the labor-intensive tasks of security experts in patch prioritization; 2) customizing the patch prioritization for a given organization by learning about the organization's assets and the vulnerabilities that affect these assets; 3) automating VRM procedure to reduce processing time.…”
Section: Introductionmentioning
confidence: 99%
“…Figure 1. In phase 1, described in [4], [6], we collected the publicly known vulnerabilities from multiple Vulnerability Databases (VD) and normalized the severity score for each vulnerability based on the selected vulnerability management mode by the organization. The collected data identifies existing vulnerabilities in the organization's assets.…”
Section: Introductionmentioning
confidence: 99%
“…To answer the above research question, we introduced the concept of automated context-aware vulnerability risk management (ACVRM) [6,7]. ACVRM facilitates the customization of the VRM process for a given organization by learning about the organization's assets and the vulnerabilities that affect these assets.…”
Section: Introductionmentioning
confidence: 99%
“…In our previous studies [6,7], we identified that the selection of what vulnerability database (VD) to use plays an essential role in the VRM procedure and the information on an organization's assets should support VD choice. Indeed, the vulnerability severity score comes from a VD, and there are several types of VD, from national [8] to vendor [9,10], and even application-specific [11].…”
Section: Introductionmentioning
confidence: 99%
“…Firstly, we proposed a VDs Normalization Framework (VDNF) that could be integrated in the vulnerability management process. The VDNF is a refinement and implementation of what envisioned in [13]. VDNF is intended as a tool to improve the classification and evaluation phases in VRM while dealing with multiple VDs as a source.…”
Section: Introductionmentioning
confidence: 99%