REPORTS

2023 Qualys TruRisk Research Report

March 29, 2023

Many cybersecurity companies today focus solely on detection, which is a large part of the overall equation. But detection alone is not enough to reduce and eliminate risks within your environment. Stakeholders must also discover and remediate the risks that threaten a company or forever play a game of catch-up with threat actors.

You can brush your teeth and floss every day, or you can risk cavities, or worse, and hope a dentist can fix larger problems later. Using detection tools alone provides a diagnostic, confirming a cavity — but still requires the painful path of extracting the infection. A wise approach is to focus first on finding flaws and reducing risk. This strategy requires understanding how vulnerabilities and misconfigurations are commonly leveraged and how to reduce the mean time to remediation (MTTR). Which do you prefer: brushing your teeth or being numbed by Novocain?

No matter the difference in size, geography or industry, a CISO’s number one job is to manage cyber risk. Qualys helps organizations understand their risk exposure by providing comprehensive information on their unique environments and associated risks — which, left unattended, could upend their operations. Adversaries make it their business to understand the vulnerabilities and weaknesses within their victims’ environments, which can shift the balance of power and control in their favor, enabling cybercriminals to exploit vulnerabilities that organizations may not be aware of. In this report, the Qualys Threat Research Unit (TRU) investigates the primary techniques explored by adversaries to exploit vulnerabilities, compromise systems and infiltrate organizations.

TRU works to secure and defend the digital world from threat actors who seed chaos and erode trust in business operations. From building vulnerability signatures, to writing detection rules, researching and finding zero-day threats, finding and reversing custom malware, reducing attack surface exposure and other advanced threat research activities — TRU works day and night to protect our customers’ cyber assets.

I hope this report offers you the same opportunity and direction that it offers me: to increase awareness of what attackers are adding to their Swiss Army knife of tools so you can create swift countermeasures. Above all, I want to inspire defenders by showing that their work does make a difference!

Travis Smith
Vice President, Threat Research Unit, Qualys

SHARE:
Price: FREE

About the Provider

Qualys
Qualys, Inc. provides cloud security, compliance and related services and is based in Foster City, California.

TOPICS

Authentication, Cybersecurity, firewalls, ransomware, vulnerabilities