Sep 26 2024
Security

3 Ways Threat and Vulnerability Management Improves SecOps

Experts say folding incident response into automated workflows bolsters security.

In today’s cybersecurity landscape, organizations face a growing number of threats that require a proactive and coordinated response. To remediate risks in real time, experts recommend integrating threat and vulnerability management into Security Operations so that IT leaders can identify and prioritize vulnerabilities across an organization’s assets. According to Rahimulah Rahimi, head of SecOps and risk product portfolio management at CDW’s ServiceNow Solutions, shifting from a manual to automated vulnerability response model can give teams a systematic, operationalized approach to security.

Once folded into SecOps, IT leaders gain a better understanding of how much each incident impacts the business. Automating incident response also reduces time to detection sixfold and saves teams an average of 8,700 hours annually and approximately $420,000 in security operations staffing costs, according to ServiceNow.

With ServiceNow’s Threat and Vulnerability SecOps platform, a manager can “assign and triage and figure out who needs to work on it. Knowing who is responsible for remediating it and being able to assign that automatically and get it worked on is a huge value point,” says Rahimi. 

Here are four ways that threat and vulnerability management can significantly enhance SecOps. 

Click the banner below to learn how CDW and ServiceNow can improve your security strategy.

 

1. Improve Visibility into Your IT Environment

SecOps helps identify and prioritize vulnerabilities that pose the greatest risk to the organization. ServiceNow’s SecOps tools accelerate that effort, giving IT leaders a more holistic view of their entire IT environment. The ServiceNow stack includes detection, vulnerability response and threat intelligence, plus security information and event management and security orchestration, automation and response capabilities. With these tools, it’s easier “to collaborate and work as a team to figure out what's going on in the hardware and software life cycle,” says Rahimi.

During this initial phase, teams “log information and figure out if a certain activity is happening,” says Rahimi. A threat may live in the infrastructure, on an employee’s device, on the network or server, or on a VPN. Regardless of where it’s located, you can’t fix what you’re not aware of it, explains Paul “Doc” Burnham, senior technical architect of ITAM at CDW’s ServiceNow Solutions.

RELATED: How to increase your security monitoring without new hires.

2. Prioritize the Biggest Vulnerabilities

Once risks are detected, teams need to prioritize those that could have the biggest impact on the business. Rahimi suggests using tools like the MITRE ATT&CK (adversarial tactics, techniques, and common knowledge) framework to respond to incidents that involve critical assets. The MITRE framework offers security teams a deeper look at adversarial behavior so that cybersecurity staff can more effectively counteract cyberattacks. With this method, organizations can refine their response strategies, reduce the time spent on less critical vulnerabilities and focus efforts where they are needed most.

For example, say your team identifies two major vulnerabilities. “One is a customer-facing server, the other is basically managing the cafeteria menu, and you can only patch one. Which one do you do?” asks Burnham. Experts would prioritize the server, as a threat there would have a wider impact.

3. Automate Workflows and Collaborate Across Teams

Effective SecOps is not just about technology — it also involves collaboration between various teams, including IT, asset management and security. Integrating asset management with vulnerability response tools helps ensure that everyone has access to the same data and is working toward the same goals.

Automated workflows play a crucial role in this integration. Once a vulnerability is detected, the system can automatically assign it to the responsible team based on enriched data from the configuration management database (CMDB). This automation streamlines the triage process, reducing the manual effort needed to identify who owns the asset, what its role is and how critical it is to the business.

Once a vulnerability is remediated, automated notifications alert relevant teams, closing the loop and enhancing accountability. IT leaders can manage automated workflows to determine a specific series of actions.

For example, “if it finds a threat, what’s the next step? Is it going to lock it off of the network? Is it going to put the patch out there?” asks Burnham. “Now, when it hits that threshold, you can have actions through automation.”

This approach not only improves operational efficiency but also reduces the chances of human error and missed updates. Teams can also share dashboards and reports to see an overview of vulnerabilities, their status and the actions taken to address them. This cross-collaboration built into SecOps fosters a unified approach to security.

KEEP READING: Five ways to use ServiceNow for better IT management.

4. Reduce Risks Through Comprehensive Asset Management

With a clear picture of an organization’s assets and configurations, IT leaders can map key dependencies, such as which servers support critical business applications. “From the asset management side, you should know what’s been purchased. From the service configuration management side, you should know when you’ve deployed a tool,” says Burnham.  “That tells us from an incident response perspective where to request a ticket,” so teams can trace the problem.

Understanding the full lifecycle of assets — from acquisition to retirement — enables SecOps to identify technologies that are no longer supported, are out of compliance or are potentially vulnerable due to outdated configurations. This is particularly important for assets that may not be directly managed by IT, such as Internet of Things devices, or specialized machinery in manufacturing environments. Experts also recommend discovery tools so teams can find tech that’s been decommissioned, disposed of or repurposed.

UP NEXT: ISC2 CEO shares advice on overcoming the cybersecurity talent shortage.

For example, by leveraging data from a software bill of materials, which details the components of software applications, SecOps teams can identify vulnerabilities within specific software versions and ensure that these are addressed before they can be exploited, Burnham explains. This data also supports compliance efforts, particularly in highly regulated industries where understanding the exact components of deployed software is crucial.

Threat and vulnerability management is a cornerstone of effective SecOps, providing the visibility, prioritization and collaboration needed to protect organizational assets. By integrating vulnerability management tools through automated workflows and maintaining comprehensive asset management practices, organizations can significantly improve their security posture. 

Ultimately, these strategies “build mission resilience, resolve technical debt and fortify cybersecurity,” says Burnham.

Morsa Images/Getty Images
Close

Learn from Your Peers

What can you glean about security from other IT pros? Check out new CDW research and insight from our experts.