2021 Threat Landscape Retrospective Dashboard Widgets

 

Widget Description

Widget Image

The Most Notable Vulnerabilities CVSS to VPR Heat Map (2021 Threat Landscape Retrospective) widget provides a correlation between CVSSv3 scores and VPR scores for the vulnerabilities associated with the CVEs discussed in Tenable's 2021 Threat Landscape Retrospective. CVSSv3 scores are the traditional method to rate risk, while VPR is a new dynamic method based on data science analytics and threat modeling. Each cell contains a cross-mapping of CVSS and VPR scoring. The matrix uses a heat map approach where the vulnerabilities displayed in the upper-left corner have the least risk, and those displayed in the lower-right corner have the most risk. Tenable recommends mitigating risks in the lower right cells and working toward the upper left cells.

The Top 5 Vulnerabilities (2021 Threat Landscape Retrospective) widget features the top five vulnerabilities of 2021 defined in Tenable's 2021 Threat Landscape Retrospective. The Cybersecurity & Infrastructure Agency (CISA) of the U.S. government issues multiple alerts over the year, citing these CVEs as some of the most favored vulnerabilities exploited by threat actors in 2021. Tenable's Security Response Team (SRT) identified the top five list of vulnerabilities to be patched as quickly as possible, factoring in CVSS scores, exploitation in the wild, government alerts, and the public availability of proof-of-concept (PoC) code.

The Key Vulnerabilities (2021 Threat Landscape Retrospective) widget displays cells for the most significant vulnerabilities of 2021 using the CVE and Plugin Family filters. These filters display the key vulnerabilities from 2021 as well as the notable legacy vulnerabilities from prior years. Details are provided in Tenable's 2021 Threat Landscape Retrospective.

The Most Notable Vulnerabilities (2021 Threat Landscape Retrospective) widget provides a list of the most notable vulnerabilities in 2021, leveraging the CVEs identified in Tenable's 2021 Threat Landscape Retrospective. Tenable recommends focusing on these vulnerabilities, since Tenable Research determined they had the greatest impact during 2021.

 

The Active Directory Account Related Findings widget displays Active Directory (AD) account related findings with account totals that contain AD configuration improvement recommendations related to Kerberoasting, primary group identity, non-expiring passwords, blank passwords, weak encryption, Kerberos pre-auth, and unconstrained delegations. The plugins used in the widgets are part of the Active Directory Starter Scan Template and are meant to be used for preliminary analysis of AD hosts. Detailed exports are available, providing a chapter containing a table, ring chart, and iterator.

The Mitigated Vulnerabilities (2021 Threat Landscape Retrospective) widget provides a list of the most notable Fixed vulnerabilities in 2021, leveraging the CVEs identified in Tenable's 2021 Threat Landscape Retrospective. Tenable recommends focusing on these vulnerabilities, since Tenable Research determined they had the greatest impact during 2021.