blog

What is CISA KEV Known Exploited Vulnerability, and how to use it in prioritization?

what is cisa kev

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities exploited in the wild: the Known Exploited Vulnerability (KEV) catalog

What is the CISA KEV Catalog?

The KEV Catalog is a list of known vulnerabilities that cybercriminals have exploited in recent attacks. The catalog is maintained by CISA, which is a government agency responsible for cybersecurity and infrastructure security in the United States. The purpose of the catalog is to provide information to organizations and individuals about the vulnerabilities that are currently being targeted by cybercriminals, so they can take steps to protect themselves from these attacks.

Why is the CISA KEV Catalog important?

The KEV Catalog is important because it helps organizations and individuals understand which vulnerabilities are most likely to be exploited by cybercriminals. By keeping track of these vulnerabilities, CISA can provide timely alerts and guidance to help organizations and individuals protect themselves from these threats. The catalog is also useful for security researchers who want to understand the latest tactics and techniques cybercriminals use.

How is the CISA KEV Catalog created?

The KEV Catalog is created through a combination of automated and manual processes. CISA uses automated tools to scan for vulnerabilities in commonly used software and systems, such as web browsers, operating systems, and network devices. The agency also monitors public sources, such as security blogs and forums, to identify vulnerabilities that are being actively exploited by cybercriminals. Finally, CISA works with industry partners and security researchers to identify and confirm vulnerabilities that have been exploited in recent attacks.

Once a vulnerability is identified, CISA conducts a risk assessment to determine the potential impact of an exploit. This includes assessing the likelihood of an attack, the severity of the impact, and the ease of exploitation. Based on this assessment, CISA assigns a KEV score to the vulnerability, indicating the risk level posed by the vulnerability.

How can organisations and individuals use the KEV Catalog?

Organizations and individuals can use the KEV Catalog to identify vulnerabilities that may be present in their systems and networks. By reviewing the catalog, they can determine if any of the vulnerabilities have been exploited in recent attacks and take steps to mitigate the risk of an exploit. This may include applying security patches, implementing network segmentation, or using other security controls to limit the impact of an attack.

In addition to reviewing the KEV Catalog, organizations and individuals can also sign up for alerts from CISA, which provide timely information about new vulnerabilities and threats. By staying up to date on the latest threats and vulnerabilities, organizations and individuals can take proactive steps to protect themselves from cyberattacks.

 organizations can integrate the data from the CISA Known Vulnerabilities page into their security operations and threat intelligence platforms like phoenix security to automate vulnerability scanning, prioritize remediation efforts, and improve their overall cybersecurity posture.

What is active exploitation under CISA KEV

A vulnerability under active exploitation is one for which there is reliable evidence that execution of malicious code was performed by an actor on a system without permission of the system owner. 

Active exploitation, about the KEV catalog, includes attempted and successful exploitation. 

  • Attempted exploitation occurs when an attacker executes code on a target system. Still, the code does not execute due to the system not being vulnerable or the system being a honeypot, etc. A honeypot is a computer security mechanism set to detect, deflect, or, in some manner, counteract attempts at unauthorized use of information systems. Successful malicious code execution on a honeypot is considered attempted exploitation because the attacker does not obtain target information.
  • Successful exploitation occurs when attackers exploit vulnerable code on a target system, allowing them to perform additional, unauthorized actions on that system or network.

The two key takeaways for active exploitation are: the intent of the actor is to succeed in exploitation and the attack(s) occurred in real-time, or “in the wild.” 

Events that do not constitute as active exploitation, in relation to the KEV catalog, include:

  • Scanning
  • Security research of an exploit
  • Proof of Concept (PoC)

What Regulation is affected by CISA KEV

While the CISA KEV is available worldwide only the USA has mandated the resolution of vulnerabilities within CISA KEV. 

Nonetheless, CISA KEV is a great source of information to refer to when triaging and fixing vulnerabilities. 

“All federal civilian executive branch (FCEB) agencies are required to remediate vulnerabilities in the KEV catalog within prescribed timeframes under Binding Operational Directive (BOD) 22-01, Reducing the Significant Risk of Known Exploited Vulnerabilities.  Although not bound by BOD 22-01, every organization, including those in state, local, tribal, and territorial (SLTT) governments and private industry can significantly strengthen their security and resilience posture by prioritizing the remediation of the vulnerabilities listed in the KEV catalogue as well. CISA strongly recommends all stakeholders include a requirement to immediately address KEV catalogue vulnerabilities as part of their vulnerability management plan. Doing so will build collective resilience across the cybersecurity community.”

CISA KEV catalogues via JSON or others

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

How to browse CISA KEV catalogue

Subscribe to the Known Exploited Vulnerabilities Catalog Update Bulletin

Conclusion

The KEV Catalog is an important tool for organizations and individuals who want to stay ahead of the latest cyber threats. By providing information about known vulnerabilities that have been exploited in recent attacks, CISA can help organizations and individuals to take proactive steps to protect themselves from these threats. While no security solution is foolproof, staying informed and taking proactive steps can go a long way in mitigating the risk of a cyberattack.

The Phoenix Security Approach

Phoenix Security Leverage the power of CISA KEV to select and suggest the vulnerabilities that should be fixed automatically.

CISA KEV Flag in your assets

Get an overview of your asset lineage

Phoenix security takes into account EPSS to calculate the risk exploitation factor 

CISA KEV and EPSS in Phoenix Security Cybersecurity Risk
Factors phoenix consider for Cybersecurity risk calculation at vulnerability level

If you want to know more about Phoenix security and doing vulnerability management at scale contact us https://phoenix.security/request-a-demo/ 

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.