blog

How to build a resilient Vulnerability Management program for application and cloud security

building resilient application security and cloud security vulnerability management programs

In today’s rapidly evolving digital landscape, ensuring the security of your organization’s applications and cloud infrastructure is more critical than ever. With cyber threats constantly evolving and becoming increasingly sophisticated, building a resilient application and cloud security vulnerability management program is essential to protect your organization’s data, reputation, and bottom line.

A vulnerability management program is designed to identify, assess, prioritize, and remediate your organization’s IT infrastructure vulnerabilities. This program can help proactively reduce your organization’s exposure to cyber threats and ensure your IT systems are secure. By building a comprehensive vulnerability management program, you can detect vulnerabilities before they are exploited and mitigate cyber-attack risks.

This article will explore the difference between traditional approaches and modern application and cloud security vulnerability management processes. We will analyse the pros/cons of automating certain parts of vulnerability management programs, like risk, threat intelligence, measurement and consolidation of vulnerabilities.

For more details on how to measure vulnerability management maturity level, refer to vulnerability management framework

Building a resilient application and cloud security vulnerability management program involves several key steps. First, it is important to establish a comprehensive understanding of your organization’s IT infrastructure, including all applications, servers, endpoints, and other devices. This can be achieved through automated asset discovery and vulnerability scanning tools that identify and prioritize vulnerabilities across your IT infrastructure.

It is important to conduct vulnerability management with a risk-based approach a recent Gartner article has highlighted how risk-based vulnerability management is critical

For a deeper dive on vulnerabilities and measurements, you can refer to the whitepaper Data Driven vulnerability managment 

What are the challenges in application and cloud security vulnerability management programs?

Vulnerability management application security and cloud security creates bottlenecks

Current Security issues are identified and often generally triaged by several team members from the security team. This method is hard to scale and generates bottlenecks. A way to collaborate between security and development teams is to delegate the identification and resolution of issues but with a guided approach. 

The flooding development team does not lead anywhere, and often security gets ignored. 

Traditional Vulnerability Triage, and Assessment Process impacting application security

traditional triage and vulnerability management process

The application’s triage and risk management/ assessment involves identifying potential security risks, assessing their likelihood and impact, and implementing mitigating or managing controls. The following steps are typically involved in the risk management process for application security:

  1. Identify potential security risks: The first step in the risk management process is to identify potential security risks to the application. This can be done by conducting a threat modelling exercise, which involves identifying potential threats and vulnerabilities that could be exploited to compromise the application’s security.
  2. Assess the likelihood and impact of each risk: Once potential risks have been identified, the next step is to assess their likelihood and impact. This involves analyzing the probability that a risk will occur and the potential impact it could have on the application or the organization as a whole.
  3. Prioritize risks: Based on the likelihood and impact of each risk, they should be prioritised for further action. Risks with a high likelihood and impact should be prioritised, while those with a low likelihood and impact can be addressed later.
  4. Assessment/Triage is the process of analysing a vulnerability and how to remediate it:
    1. Assess the impact on the code base (if a library or code change) or system (operational issues). 
    2. Assess if the fix of the issue will be localised to the code base the team is working on or has a wider effect on multiple teams/organizations. 
    3. Assess if existing controls can mitigate the change. 
    4. Assess if the change could be already scheduled or fixed by a major upgrade (e.g. new hardened image being released, new framework upgrade being scheduled)
  5. Quick vs Significant Changes implementation: Implement quick code changes (if in IDE while writing code), in tests (if code base can be quickly resolved). If the change is complex (upgrading a framework, upgrading a base image), the resolution is often not immediate and requires more heads to sit around a table and discuss. This is where vulnerability management and the triage process become essential. When changes are complex is better to discuss the resolution in a planning session (sprint planning / retrospective) to decide when and where the issue should be fixed. The discussion can lead to
    1. Change being scheduled and the relevant team alerted (e.g. if the change has Operational SLA impact, users/customers need to be alerted)
    2. Changes having ripple effects in another part of the code 
    3. Changes requiring different teams to participate in 
  6. Risk exception process: if a change impacts security metrics and development team security scorecards, is important to raise risk mitigation/exception to make security and product aware of security tech debt. A security issue could be escalated with a risk exception, especially if it requires a major development/operational effort like upgrading a series of Operating Systems or a major library like Open SSL that might break several systems/ cause incidents. Another effect of a risk acceptance (time based) could be to defer the change as a major upgrade/ project might be in the horizon (e.g. instead of patching a series of medium vulnerabilities, upgrade the image of servers or the base image of a container). 
  7. Implement controls to mitigate or manage risks: The next step is implementing remediation or controls to mitigate or manage the identified risks. This may involve implementing security controls, such as access controls, encryption, or intrusion detection and prevention systems, to protect the application from potential threats.
  8. Monitor and review risks: Risk management is not a one-time event. It is important to continuously monitor and review risks to ensure that the controls in place are effective and that new risks are identified and addressed promptly.
  9. Communicate and report on risks: It is important to communicate the results of the risk management process to relevant stakeholders, such as senior management, developers, and other key personnel. This includes reporting on the status of risks and the effectiveness of controls in place and providing guidance on managing and mitigating risks in the future.
  10. Identify if there were incidents during the change, and track issues and changes over time. 
  11. Write a retrospective if changes caused ripple effect (incidents) 

By following a structured risk management process, organisations can effectively identify, assess, and manage security risks to their applications. This helps to minimise the risk of security breaches and protect sensitive information and critical systems from potential threats.

The issue with vulnerability management and application security issue triage is:

  • Manual
  • Non Measured
  • Inconsistent across the organisation
  • Slow and human-intensive

The Cost of manual and traditional vulnerability triage and management in application security and cloud security

To give a perception of how inefficient the process is if done manually we’ve summarized below a very generalized and simplified triage process. The tables and the number below give a perception of the complexity and the time it takes to perform vulnerability assessment at scale. For more information on those numbers 

Business cost of vulnerability managment

Next Generation Vulnerability Management and Assessment Program

Automated vulnerability management has become a critical component of any comprehensive cybersecurity strategy. It involves utilizing software tools and platforms to automate the process of identifying and remediating vulnerabilities in an organization’s IT infrastructure. There are eight essential aspects of automated vulnerability management, including automated asset discovery, automated vulnerability scanning, consolidation, and aggregation of vulnerabilities and measurement, automated correlation, business contextualization, automated risk prioritization and triage leveraging threat intelligence, continuous patching and remediation if doable and assessment can be done, automated routing of vulnerabilities to the right team/automated association between teams to code/infrastructure, and security testing.

Modern vulnerability management for application and cloud security
  1. Automated Asset Discovery – Automated asset discovery is the first step in automated vulnerability management. It involves identifying all of the assets in an organization’s IT infrastructure, including servers, endpoints, applications, and other devices. This is typically done using automated tools that can scan an organization’s network and identify all its connected devices. This information is critical for vulnerability management, as it provides a comprehensive understanding of the IT environment that needs to be protected.
  2. Automated Vulnerability Scanning Automated vulnerability scanning is the second aspect of automated vulnerability management. Once the assets have been identified, the next step is to scan them for vulnerabilities. This is typically done using automated vulnerability scanning tools that can identify known vulnerabilities in the devices and applications in an organization’s IT infrastructure. These tools can identify vulnerabilities such as missing patches, misconfigured devices, and insecure software configurations. The Scanning of software issues can be divided into
    1. Software vulnerability scanning
    2. Testing vulnerability scanning
    3. Cloud/operational vulnerability scanning
  3. Consolidation & Aggregation of vulnerabilities and measurement – Consolidation and aggregation of vulnerabilities and measurement is the third aspect of automated vulnerability management. Once the vulnerabilities have been identified, the next step is consolidating and aggregating them into a single view. This is typically done using automated tools that can gather all of the vulnerabilities identified by the vulnerability scanning tools and consolidate them into a single view. This provides a comprehensive understanding of the vulnerabilities that need to be addressed.
  4. Automated Correlation, Business Contextualization Automated correlation and business contextualisation is the fourth aspect of automated vulnerability management. This involves correlating the vulnerabilities with the organization’s business context. This is typically done using automated tools that can analyze the vulnerabilities in the context of the organization’s business processes and critical assets. This provides a better understanding of the impact that the vulnerabilities could have on the organization’s operations and enables more informed decision-making when prioritizing vulnerabilities for remediation.
    1. Business Contextualization and threat modelling – what is the business context and the impact of a specific security event on an application (how many users are affected, how much downtime can be sustained)
    2. Locality/ Application Context – those elements provide a better understanding of what and whom is connected to the application. Other location considerations are there compensating controls, is the application web-facing or in DMZ
  5. Automated risk prioritization and triage leveraging threat intelligence – Automated risk prioritization and triage leveraging threat intelligence is the fifth aspect of automated vulnerability management. Once the vulnerabilities correlate with the organization’s business context, the next step is to prioritize them based on risk. This is typically done using automated tools that can analyze the vulnerabilities in the context of the organization’s threat landscape and prioritize them based on the potential impact of exploitation. This enables organizations to focus on the most critical vulnerabilities first and reduce their risk exposure.
  1. (opt) Continuous patching and remediation if doable and assessment can be done. Continuous patching and remediation if doable and assessment can be done is the sixth aspect of automated vulnerability management. Once the vulnerabilities have been identified and prioritized, the next step is to remediate them. This is typically done using automated tools that can patch the vulnerabilities or guide IT teams on how to remediate them manually. Continuous patching and remediation can be done if the organization has a DevOps pipeline allowing automated testing and patch deployment. This can significantly reduce the time it takes to remediate vulnerabilities and improve the organisation’s overall security posture.
  2. Automated Routing of vulnerabilities to the right team / automated association  – Automated routing of vulnerabilities to the right team/automated association between teams to code/infrastructure is the seventh aspect of automated vulnerability management. Once the vulnerabilities have been identified and prioritized, they need to be remediated by the right team. This is typically done using automated tools that can route the vulnerabilities to the appropriate team or associate them with the relevant code or infrastructure. This ensures that the right people address vulnerabilities and that remediation efforts are not duplicated or overlooked.
  3. Automated Security testing – Automated security testing is the final aspect of automated vulnerability management. Once the vulnerabilities have been remediated, it is important to verify that they have been effectively addressed and that the IT infrastructure remains secure. Automated security testing tools can be used to verify the effectiveness of the remediation efforts and identify any new vulnerabilities that may have been introduced.
    1. Several types of automated security testing tools are available, including penetration testing tools, vulnerability scanners, and code analysis tools. These tools can be used to test the IT infrastructure and identify any weaknesses or vulnerabilities that may be present. Penetration testing tools simulate attacks on the IT infrastructure and attempt to exploit any vulnerabilities that may exist. Vulnerability scanners identify any known vulnerabilities that may be present, and code analysis tools analyze the code to identify any potential security issues.
    2. Automated security testing tools can be integrated into the overall automated vulnerability management process to ensure that vulnerabilities are continuously identified and addressed. By automating the security testing process, organizations can reduce the time and resources required to perform manual testing and improve the accuracy and reliability of the testing results.

How can Phoenix security help

Phoenix security Modern vulnerability management for application and cloud security

Phoenix Security is a Centralized vulnerability management solution that enables the automatic aggregation of vulnerabilities, automatic triaging, deduplication and prioritisation of vulnerabilities. Phoenix security enables security teams to automatically correlate and measure the maturity of various teams based on the real-time security posture.

Get an overview of your asset lineage

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.