Skip to content
    Search

    For some time now, customers have benefited from the Axonius Vulnerability Management Module. They’ve reported a renewed sense of confidence, knowing that they can rely on a credible asset inventory and can easily surface vulnerabilities. The no-code, multi-level Query Wizard has helped customers prioritize vulnerabilities with contextual device data and third-party threat intelligence. As a result, they can respond to each vulnerability with the appropriate level of urgency – prioritizing those with the most significant operational and business impact. 

    However, better vulnerability prioritization can only go so far without a tie into remediation workflows and risk scoring. Many companies we talk to need a more efficient means of initiating remediation workflows to speed response time and eliminate human error. Likewise, many companies find risk scoring to be an effective benchmark to monitor progress of their overall security posture. That’s why Axonius has expanded vulnerability management capabilities to include automated enforcement actions for vulnerabilities and a custom field creation to calculate bespoke risk scores. 

    Automated vulnerability enforcement actions 

    Axonius has integrated our Vulnerability Management Module with our Enforcement Center to produce a powerful vulnerability remediation workflow capability. Customers can now create, save, and use vulnerability queries to initiate an enforcement action or workflow through our Enforcement Center. It brings the vulnerability management lifecycle full circle, giving customers a way to respond to vulnerabilities to reduce risk. 

    It means that:

    • More of the vulnerability lifecycle can be automated 
    • Risk issues around vulnerabilities are mitigated faster
    • Person-hours required to respond to vulnerabilities are reduced  

    How it works

    For customers already familiar with the Axonius Enforcement Center, you’ll recognize the familiar steps of creating an enforcement set. Create a query, save it, and then use it as the trigger within the Enforcement Center to automatically initiate an action. In this case, however, you’ll be able to use queries that are based on vulnerabilities, instead of devices or users alone. 

    Queries can be used to prioritize the criticality of vulnerabilities based on the importance of your assets and vulnerability urgency you set for your unique environment. For instance, you can create and save a query that: 

    • Identifies any critical vulnerability present within the past 30 days 
    • Appears in the CISA Known Exploited Vulnerabilities catalog 
    • And is present on a critical infrastructure device, like a Windows server 

    When you save the query, it’s available to use as the trigger to an action. When you create an enforcement set, you determine the action to be taken. 

    vulnerability-management-image1


    Enforcement actions

    You may simply want to tag assets associated with the vulnerability, or notify the appropriate team members and include a CSV file with the necessary information (like, the vulnerability identification number, description, or suggested remediation action) for reference when they address the issue. Alternatively, you may want to open an incident or issue a ticket with a third-party platform that you already use for vulnerability management, such as Jira Service Management, Cherwell, or ServiceNow, so the ticket is officially logged to expedite remediation. 

    vulnerability-management2

    Currently, we have a number of available actions that are pre-configured and available for immediate use:

    • Push notifications within Axonius 
    • Email notifications
    • Enforcement tagging (remotely add or remove tags) 
    • Jira Service Management create issue (or create issue per asset)
    • Cherwell create incident (or create incident per asset)
    • Freshservice create ticket (or create ticket per asset)
    • Jira create issue (or create issue per asset)
    • ServiceNow create incident (or create incident per asset)

    We’re actively developing additional enforcement actions from within the Vulnerability Management Module, and are building a fuller set of potential enforcement options, similar to those of our more established devices and users management modules. Of course, custom enforcements can always be accommodated. 

    Custom risk scoring

    Many companies we spoke with shared that an overall vulnerability risk score would help them better benchmark and monitor their path to security maturity. The concern, however, is that most pre-defined risk scores don’t meet their needs. Organizations aren’t able to incorporate factors that are uniquely important to them. They prefer risk calculations that they can control and that automatically generate a score that is distinctively their own.

    Axonius custom risk scoring does just that. With custom field creation in our Enforcement Center, Axonius enables users to determine their own vulnerability risk score calculation. They can include factors like asset criticality, exposure, and vulnerabilities, or consider assigning a weighted importance to one or more key factors like vulnerability exploitability or even asset location. Once customized, risk scores are automatically generated. Organizations can illustrate the risk score with dashboard charts for easy visual reference.

    Sign up to get first access to our latest resources