Blog
Product

Introducing Premium: next level vulnerability management with continuous coverage

Courtney De Winter
Author
Courtney De Winter
Head of Product Marketing

Key Points

Hackers are smart. If you leave a gap in your defences, they can find it. As your networks, cloud environments and tech stacks change and grow, vulnerabilities and security loopholes tend to creep in.  

Attacks are increasingly automated and indiscriminate. And if hackers are using automated tools to make their work easier, you should too. Automated and continuous coverage was once ‘nice to have’, now it’s a ‘must have’.  

That’s why we’ve built a new Premium plan. A plan with powerful new capabilities and automated scanning for continuous coverage that increases visibility, minimizes how long you’re exposed, and reduces the time to remediate. It’s the next step in the evolution of vulnerability management.  

Monitor your entire attack surface

The time cyber criminals take to exploit vulnerabilities is shrinking. As defenders, all of us need to make their window of opportunity as small as possible. Our new Premium plan is designed to do that, and move you further down the path of continuous cyber security.

With Premium, your attack surface is scanned every day to see if new services have gone live or offline. If the scan identifies a new target, a licence will be assigned (if available) and the target will automatically be scanned for vulnerabilities. If you don’t have a licence, we’ll let you know. After every scan, Network View will be updated with a summary and any new results.

This continuous network scanning shows exactly what your external attack surface looks like, what’s exposed to the internet, and what an attacker can see. It increases the visibility and transparency of your network, so you can minimize the risk of attack by removing things that don’t need to be there – like an admin panel for a networking device which is exposed to the internet:

While Intruder details these issues specifically, most scanners simply show them as an “informational” issue that can easily get lost in the noise of all the other informational issues in your report. Automatically kicking off a vulnerability scan as soon as a scan detects a network change is a real game changer.

Close the window on hackers  

65 new vulnerabilities are discovered almost every day. Most businesses don’t have the time or expertise to stay on top of them – and they have little time to protect themselves from any weaknesses being exploited following new checks or vulnerabilities. Two features of our new Premium plan are designed to address this challenge: Rapid Response and priority ETS (Emerging Threat Scans).  

Rapid Response covers weaknesses ‘in the wild’, where you have a very small window to act before hackers can exploit them. Intruder continuously monitors security threat news feeds for emerging critical weaknesses where checks are not in place yet. So, when attackers are alerted to emerging vulnerabilities, we are too - and our security team is already checking your systems for them. Where exposed servers are discovered, you'll receive advisories with details and recommendations that help reduce your time to fix.  

When information is published about critical weaknesses, we scan your network within one working day of exposures hitting the news streams. As a Premium customer, you’ll also be scanned first. You don't have to do anything – scans kick off automatically, and once the scan is complete, we let you know if you’re all clear or whether you need to take action, via email, Slack or Teams, and in your Intruder dashboard. Where exposed servers are discovered, you’ll receive actionable advice, with details and recommendations to reduce your time to fix serious weaknesses.

Get the best support in the business

We know how important customer support is for customer success. That’s why Premium plan customers get a Customer Success Manager (CSM) as your dedicated point of contact for everything related to your account.  

Your CSM is your trusted advisor and advocate at Intruder, working closely with you to understand your specific needs and goals. You’ve also got priority access to our Technical Support Specialists for expert support for any technical issues or operational questions.  

Build your perfect plan with Bolt Ons

Need something extra? Want more specialist support or assurance? No problem. Boost Premium with additional extras to fit your specific needs.

  • Bug hunting: when you need the extra assurance of a manual investigation, our security experts use the latest pentesting techniques to check for issues that the scanner can’t find. We focus on discovering the high impact attack chains that could severely affect your business if left unresolved, sending your advisories for any security issues that are discovered during the hunt.
  • False positive reduction: don’t waste precious time sorting false positives generated by automated scans, let our security experts do the hard work so you can focus on the issues that need patching
  • Weak credentials: we can continuously check your Microsoft 365 accounts for weak, common or default passwords before attackers can find and exploit them

Take the path to continuous cyber security

Simply being proactive is no longer enough to secure your systems. Continuous cyber security is now a necessity to protect your business, your customers and your reputation. With the launch of our Premium plan, we’re making continuous coverage a reality for every business. Get in touch and book a quick call to find out more.

 

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Discover all the benefits of continuous coverage with our new Premium plan.
back to BLOG

Introducing Premium: next level vulnerability management with continuous coverage

Courtney De Winter

Hackers are smart. If you leave a gap in your defences, they can find it. As your networks, cloud environments and tech stacks change and grow, vulnerabilities and security loopholes tend to creep in.  

Attacks are increasingly automated and indiscriminate. And if hackers are using automated tools to make their work easier, you should too. Automated and continuous coverage was once ‘nice to have’, now it’s a ‘must have’.  

That’s why we’ve built a new Premium plan. A plan with powerful new capabilities and automated scanning for continuous coverage that increases visibility, minimizes how long you’re exposed, and reduces the time to remediate. It’s the next step in the evolution of vulnerability management.  

Monitor your entire attack surface

The time cyber criminals take to exploit vulnerabilities is shrinking. As defenders, all of us need to make their window of opportunity as small as possible. Our new Premium plan is designed to do that, and move you further down the path of continuous cyber security.

With Premium, your attack surface is scanned every day to see if new services have gone live or offline. If the scan identifies a new target, a licence will be assigned (if available) and the target will automatically be scanned for vulnerabilities. If you don’t have a licence, we’ll let you know. After every scan, Network View will be updated with a summary and any new results.

This continuous network scanning shows exactly what your external attack surface looks like, what’s exposed to the internet, and what an attacker can see. It increases the visibility and transparency of your network, so you can minimize the risk of attack by removing things that don’t need to be there – like an admin panel for a networking device which is exposed to the internet:

While Intruder details these issues specifically, most scanners simply show them as an “informational” issue that can easily get lost in the noise of all the other informational issues in your report. Automatically kicking off a vulnerability scan as soon as a scan detects a network change is a real game changer.

Close the window on hackers  

65 new vulnerabilities are discovered almost every day. Most businesses don’t have the time or expertise to stay on top of them – and they have little time to protect themselves from any weaknesses being exploited following new checks or vulnerabilities. Two features of our new Premium plan are designed to address this challenge: Rapid Response and priority ETS (Emerging Threat Scans).  

Rapid Response covers weaknesses ‘in the wild’, where you have a very small window to act before hackers can exploit them. Intruder continuously monitors security threat news feeds for emerging critical weaknesses where checks are not in place yet. So, when attackers are alerted to emerging vulnerabilities, we are too - and our security team is already checking your systems for them. Where exposed servers are discovered, you'll receive advisories with details and recommendations that help reduce your time to fix.  

When information is published about critical weaknesses, we scan your network within one working day of exposures hitting the news streams. As a Premium customer, you’ll also be scanned first. You don't have to do anything – scans kick off automatically, and once the scan is complete, we let you know if you’re all clear or whether you need to take action, via email, Slack or Teams, and in your Intruder dashboard. Where exposed servers are discovered, you’ll receive actionable advice, with details and recommendations to reduce your time to fix serious weaknesses.

Get the best support in the business

We know how important customer support is for customer success. That’s why Premium plan customers get a Customer Success Manager (CSM) as your dedicated point of contact for everything related to your account.  

Your CSM is your trusted advisor and advocate at Intruder, working closely with you to understand your specific needs and goals. You’ve also got priority access to our Technical Support Specialists for expert support for any technical issues or operational questions.  

Build your perfect plan with Bolt Ons

Need something extra? Want more specialist support or assurance? No problem. Boost Premium with additional extras to fit your specific needs.

  • Bug hunting: when you need the extra assurance of a manual investigation, our security experts use the latest pentesting techniques to check for issues that the scanner can’t find. We focus on discovering the high impact attack chains that could severely affect your business if left unresolved, sending your advisories for any security issues that are discovered during the hunt.
  • False positive reduction: don’t waste precious time sorting false positives generated by automated scans, let our security experts do the hard work so you can focus on the issues that need patching
  • Weak credentials: we can continuously check your Microsoft 365 accounts for weak, common or default passwords before attackers can find and exploit them

Take the path to continuous cyber security

Simply being proactive is no longer enough to secure your systems. Continuous cyber security is now a necessity to protect your business, your customers and your reputation. With the launch of our Premium plan, we’re making continuous coverage a reality for every business. Get in touch and book a quick call to find out more.

 

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Courtney De Winter

Recommended articles

Ready to get started with your 14-day trial?
try for free