blog

What are the stages of vulnerability management maturity in application security?

Application and vulnerability management time and cost
Evolution of Vulnerability Management

Vulnerabilities and the problem of scale for cloud and application security

Vulnerability management is identifying, evaluating, treating, and reporting on security vulnerabilities in systems and the software that runs on them. 

This process, together with the vulnerability assessment, forms the lifecycle of vulnerability. 

Security vulnerabilities refer to a technological weakness of a system, software, infrastructure, or cloud that a threat actor could exploit. 

Why is vulnerability management becoming so vital today?
Vulnerability management is becoming ever so vital due to the increased complexity of technology stack and more alerts coming from various vulnerability assessment tools.

The usual step at a lower maturity level of vulnerability assessment and analysis is to assess all the vulnerabilities individually. With an average vulnerability assessment report containing 2000 individual vulnerabilities, this effort becomes quickly overwhelming. 

Security professionals triage vulnerabilities daily and face the challenge of too many alerts coming from all parts of the organization and technology stacks.

According to the Verizon Data Breach investigation report, Vulnerabilities mismanagement is one of the four factors that leads to vulnerabilities. 

According to research from the Ponemon Institute, 53% of companies spend more time navigating manual processes than responding to vulnerabilities.

Due to recent changes in vulnerability declaration and related time to fix vulnerabilities under CISA BOD 22-01, the time to fix vulnerabilities is becoming shorter and more critical.

With the current trend of 35% more CVE declared yearly and security teams being unable to cope with the stress and quitting, 54% of security professionals are considering a career change, it is ever more important to focus on the vulnerabilities that matter most.

Steps of the vulnerability lifecycle 

According to a recent Gartner research on vulnerability management is now evolving in Continous Threat and Exposure Management (CTEM) and becoming a new de facto standard for the vulnerability lifecycle. 

  • Scoping the vulnerability management process – selecting how extensive it should be. Caveat many organizations start this process too wide and get frustrated quickly. Start small, iterate, and expand.
  • Discovery – looking at vulnerability assessment reports individually leads to burnout. The discovery process identifies the various assets that form part of the organization, like cloud, software, endpoint, server, and laptops. 
  • Prioritization – Correlation, Contextualization and risk assessment of the vulnerabilities  evaluating the impact and likelihood of exploitability
  • Validation – Assessment of the vulnerabilities in their context to determine which one is a true positive or a false positive. This process also includes risk acceptance/assessment and vulnerability exceptions. 
  • Mobilization – this last part is taking action on the vulnerability that matters most. As CTEM depends much on collaboration, remediation is a collaborative effort between the team assessing and implementing the vulnerability and the rest of the business.

What are the areas in scope for vulnerability management 

During vulnerability assessment, the areas that can benefit from vulnerability management are:

Software supply chain security

  • SAST – Static Code Analysis 
  • DAST – Dynamic code analysis assessing 
  • SCA – vulnerability assessment of libraries
  • CI/CD Security – vulnerability assessment of pipelines used to build software
  • SBOM – list of artefacts in software (with possible vulnerabilities attached to it)
  • Purchased/Built Software – Software being bought and used as is (usually subject to patches) 

Environmental Security

  • Cloud Security –  vulnerability assessment of cloud environments ( like AWS, Azure, GCP), their misconfiguration and vulnerabilities
  • Network Security
  • Infrastructure Security / Endpoint Security –  vulnerability assessment of servers and endpoints

Get in touch for a maturity assessment

Vulnerability Maturity Model Levels

The levels of maturity measure from very immature (L0) to highly mature (L5). The methodologies vary from an absent process (L0) to a more data-driven, measured, and controlled process (L5). 

We look at several maturity models from NIST to NCSC guidance and SANS. Despite being good guidance, they are disjointed and look at the problem not from a risk perspective.

To improve vulnerability management maturity calculation and move towards a more risk-based approach, we created a model encompassing application security, patching, vulnerability management, and cloud security. 


Maturity 0 (mapped to SANS VMM Level 1)
No Asset Register
No Scanning Capabilities
No Vulnerability Management Process
No-Risk assessment of vulnerabilities
Occasional pentest or manual assessment
No scanning capabilities.

Maturity 1 (mapped to SANS VMM Level 1)
Some scanning capabilities (early stage)
No Asset Register
One or two scanners (infrastructure, code) 
Some Pentesting activity (internal/external)
No Vulnerability management process
Just Fix vulnerabilities when there is time.
Vulnerabilities are fixed when and if discovered

When organisations are at maturity 1-2, the best and most efficient way is to start with a smaller team, scan and document assets, and demonstrate good control on those projects. 

After this it is easier to replicate the model at scale with a systematic approach while teams gradually mature. 


Maturity 2 (mapped to SANS VMM Level 2)
Scanning Code, Assessing software with DAST or some dynamic application testing capabilities
External attack surface tested 
Critical assets pentested regularly
Manual triage or some Basic SLA (for a whitepaper on SLA see here
Vulnerabilities fixed when and if discovered
No asset management or some basic level
Some non formalised vulnerability management process
No risk acceptance or assessment process

Maturity 3 (mapped to SANS VMM Level 3)
Start Using SLA for the whole  (for a whitepaper on SLA see here
Policy & mandate when SLA fix 
Some basic level of the vulnerability management process
Some basic level of asset management
No major measurement of vulnerabilities 
Not a consistent measurement of resolution

Maturity 4 (mapped to SANS VMM Level 4)
Start Using SLA for the whole organisation. Consistent Start Using SLA for the whole organisation.
Consistent use of Severity Based SLA
Move to Exposure Based SLA or Risk based SLA
Consistent Pipeline approach for vulnerabilities scanning 
Scheduled/Regular Pentest, assessment
Vulnerabilities fixed when and if discovered
No asset management


Maturity 5 (mapped to SANS VMM Level 4)
Creating Customised SLA/ SLO for different teams/complexity. 
Implementing SLA Levels based on Type of asset and risk 
Consistent use of Severity Based SLA
Move to Exposure Based SLA or Risk based SLA
Embedded in Feedback Loops
Creating feedback loops to Customise SLA / SLO for systems in different categories.
Confidently breaking pipeline
Using the team’s OKR to: 
Burning down regularly the Backlog of vulnerabilities
Slack and ticketing system used actively to deliver vulnerability resolution to teams
Measuring team performance & feeding it to higher management
Product owner report on vulnerability resolution and risk
Risk-based approach to vulnerability burndown
Scheduled/Regular Pentest, assessment
Vulnerabilities fixed when and if discovered
Automatic asset management composition driven by either the vulnerability scanners, CI/CD, cloud services 
Measured Vulnerability management process
Start measuring and feedback the Mean Time To Resolution (MTTR) and Mean Time Open (MTO).  
Measuring Vulnerability timelines

For a more comprehensive view of Maturity Models in DevSecOps refer to the modern application security and DevSecOps Book 

For a more comprehensive list of Maturity in vulnerability management, refer to the SANS Maturity Model 


How can Phoenix Security Platform help? 

Technology is not the holy grail or answer to all the problems. Vulnerability management remains a people & colture, process, technology problem. 

Phoenix security cloud platform can help automate, correlate and track maturity at scale and facilitate the enforcement of measurements. 

Phoenix offers a way to scale triaging and prioritising vulnerabilities, removing the manual part of security analysis and enabling the security team to scale better, from a 1:10 to 1:40 ratio, react faster (from 290 days average resolution time to 30) and be more efficient in the time spent on each vulnerability. 

With a proven methodology adopted by over 1000 Security professionals, Phoenix enables security engineers to communicate more effectively with the business in terms of risk and loss and automatically prioritise vulnerabilities for developers.

Phoenix also helps you with clearer risk-based communication between the development team and the rest of the business translating vulnerabilities into risk-based posture and position for applications and environments.

Check Phoenix Prices

Schedule a Call

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Explore the critical cybersecurity implications of CVE-2024-23917 and CVE-2024-27199 vulnerabilities in JetBrains software. Learn how vulnerability management and EPSS guide organizations in strengthening their cyber defences.
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone
The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management – Team Graph – Team Dashboard Access Update Asset and Vulnerability Management – Saved Filters – Introducing Asset Lifecycle Management – Introducing Vulnerability Lifecycle Management Integrations – Out-of-the-box Nuclei Scanning – Wiz Integration – Control Snyk ignored vulnerabilities Other Improvements – Navigate to Asset from Impact Explorer chart – Improved display of Impact and Exposure in Risk Elements
Alfonso Eusebio
Explore ASPM’s role in modern application security, offering a panoramic view that extends beyond code vulnerabilities. This guide demystifies concepts like traceability, reachability analysis, and asset lineage, pivotal for securing digital assets. Learn how ASPM empowers organizations with actionable insights for precise vulnerability management. #Cybersecurity #ASPM #ApplicationSecurity
Francesco Cipollone
Explore the transformative role of ASPM in cybersecurity. Uncover how Application Security Posture Management aligns business and security objectives for effective vulnerability management and risk reduction. Discover Phoenix Security’s innovative approach to tackling the staggering challenge of CVEs with a strategic focus on prioritization. #ASPM #Cybersecurity #VulnerabilityManagement
Francesco Cipollone

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.