Overview
Developed in response to compliance requirements, the Vulnerability Management program helps University units implement robust vulnerability management processes and procedures. It enables units to quickly identify and mitigate risks to University data and system, and it ensures Pitt remains in compliance with applicable laws and regulations.
Detail
Framework Overview
The diagram below provides a high-level overview of the Vulnerability Management Program workflow as described by this framework. Each step represents a series of processes and procedures that set out to accomplish a specific objective. Starting at the top and working clockwise, this cyclical process is made up of the following steps:
- Identify
- Patch
- Scan
- Analyze
- Mitigate & Remediate
- Verify
Identify
The Identify step of the vulnerability management program encompasses multiple tasks critical to the success of the remaining steps in the program. This includes:
a) Identifying stakeholder(s) involved in vulnerability management processes and procedures and clearly defining roles and responsibilities.
b) Identifying supported information systems, applications, and other assets that fall in scope for vulnerability management.
c) Assessing the impact, or criticality, of supported information systems resulting from the loss of confidentiality, integrity, or availability.
d) Identifying out-of-date or end-of-life software installed on supported computing systems.
e) Maintaining awareness of the threat landscape and the release of security-related product updates.
Patch
The Patch step refers to establishing standardized patch management process and procedures to proactively acquire, install, and verify security-related software updates on supported information systems.
Scan
The Scan step involves performing vulnerability scans against supported information systems to detect unpatched or outstanding vulnerabilities.
Analyze
The Analyze step involves reviewing the vulnerability scan results from the previous step, assessing the severity of detected vulnerabilities, and determining effective mitigation and remediation strategies.
Mitigate and Remediate
Once vulnerabilities have been analyzed and prioritized, this step refers to the processes and procedures by which to implement identified mitigations and remediations and bring vulnerable information systems back into compliance with established standards.
Verify
The final step in the process involves verifying those applicable mitigations and remediations have been successfully applied, including performing follow-up vulnerability scans and risk assessments. This includes establishing consequences for continued non-compliance with established standards.
Guidelines
Identify
Establish Roles & Responsibilities
Guidelines
- Critical tasks, processes, and procedures related to vulnerability management are identified and documented.
- Key stakeholders involved in vulnerability management tasks, processes, and procedures, and their roles and responsibilities, are identified and documented.
- A Vulnerability Response Team is established with representative members from each IT stakeholder with vulnerability management responsibilities.
- To improve efficiency, membership of this team may be limited to those stakeholders responsible for leading vulnerability analysis, mitigation, and/or remediation efforts within their respective functional area. Other members may be included as deemed appropriate.
- Team meetings occur at least monthly or every 30 days to review vulnerability scan results and track ongoing mitigation and remediation efforts.
- Team members agree to meet on-demand in response to publicly disclosed zero-day and known exploited vulnerabilities to perform critical analysis and response.
- Team members have established methods and processes for rapid information sharing and communication.
- All identified stakeholders are informed and understand their roles and responsibilities related to the implemented vulnerability management program.
Implement an Asset Management Program
Guidelines
- An inventory of all supported information systems and devices is developed, maintained, and routinely audited for accuracy. It is recommended that the inventory include the following information for each asset, at a minimum:
- Hardware information
- Network information
- Asset owner(s)
- Provisioning/installation date
- Anticipated end-of-life date
- Assessed criticality rating
- An inventory of all installed and supported applications is maintained and routinely audited for accuracy.
- A centralized Asset Management solution(s) is implemented and maintained to store and maintain all asset inventory data.
- A network discovery scanning solution(s) is implemented to dynamically detect and collect information about new information systems connected to supported PittNet networks and network segments, as well as changes to existing systems.
- Network discovery scans are performed at least monthly, or once every 30 days, on all supported PittNet networks and network segments containing information systems with a Critical or High criticality rating.
- Network discovery scans are performed at least quarterly, or once every 90 days, on all other supported PittNet networks and network segments.
- A software inventory scanning solution(s) is implemented to detect and inventory all installed software and applications on supported information systems and devices.
- Hardware asset inventory data is periodically reviewed to identify unneeded, unused, unsupported, or stale information systems and devices.
- Stale information systems are verified and timely removed from the computing environment as deemed appropriate.
- Software inventory data is periodically reviewed to identify out-of-date operating systems and applications installed on supported information systems and devices.
- Software inventory data is updated at least monthly, or once every 30 days, on all supported information systems and devices with a Critical or High criticality rating.
- When changes occur to an asset, all related hardware and software inventory data is updated in a timely manner.
- Processes and procedures are implemented to add all newly provisioned assets, including software, to established asset inventory and management solutions.
Assess Asset Criticality
Guidelines
- All types of data transmitted, stored, or accessed by the information system is identified, classified, and clear data governance standards based on risk are documented. See Pitt IT’s Data Risk Classification and Compliance page for more information.
- A clearly defined System Criticality Assessment process is established following the guidelines and metrics outlined in the NIST Risk Management Framework (RMF).
- System Criticality Assessments are performed for all supported information systems and assets that provide production IT infrastructure services, support, or information security services, including servers, appliances, and other platforms as deemed appropriate.
- Critically assessment results are documented and readily available to authorized IT personnel.
- All newly provisioned assets undergo a System Criticality Assessment before release into production environments.
Maintain Threat Landscape Awareness
Guidelines
- All personnel have completed annual Security Awareness Training, including additional security training based on job role.
- Appropriate personnel are subscribed to resources and communities used for the disclosure of newly discovered vulnerabilities, and these resources are reviewed frequently. Examples include MS-ISAC, US-CERT, and the NIST National Vulnerability Database.
- Appropriate personnel are subscribed to applicable resources and communities used to announce the availability of new or updated security related software and firmware updates, and these resources are reviewed frequently. Examples include the Microsoft Security Response Center (MSRC), Apple’s Security Updates list, Adobe Security Bulletins, and the Google Chrome Releases blog.
- Appropriate personnel are subscribed to applicable resources and communities used to publish secure configuration baselines and security best practices, and these resources are reviewed frequently. Examples include DISA STIGs, CIS Benchmarks, and Microsoft Security Baselines.
- Appropriate personnel are subscribed to resources and communities that publish end-of-support or end of-life information for supported information systems and applications, and these resources are reviewed regularly. Examples include the Microsoft Lifecycle Policy guide or vendor product documentation.
Patch
Guidelines
- Clear processes and procedures are established and documented for the periodic installation of security-related software updates (i.e., patches) on supported information systems and devices.
- Stakeholders, roles, and responsibilities for the installation of patches on all supported systems, components, and devices are clearly identified, documented, and communicated.
- Central patch management solutions have been implemented to enable the rapid identification, acquisition, installation, and verification of operating system and application security updates on supported information systems and devices.
- All supported systems and devices are enrolled in a patch management solution for status and compliance monitoring.
- Systems and devices excluded from patch management enrollment are reviewed and approved per an established exception process.
- Patches addressing zero-day or known exploited vulnerabilities are installed on all applicable systems and devices within 14 days of release.
- Patches with a CVSS score (or vendor-defined severity) of Critical or High are installed on all applicable systems and devices within 30 days of release.
- Other patches, including those with a CVSS score (or vendor-defined severity) of Medium or Low, are installed on all applicable systems and devices within 90 days of release.
- An exception review and approval process has been established and documented for information systems and devices that cannot be patched with zero-day, known exploited, Critical, or High severity security updates within acceptable timelines.
- Processes and procedures are established and documents for responding to unexpected technical issues caused by the installation of patches, including rollback procedures.
- Processes and procedures are implemented to periodically assess the effectiveness of patching efforts, including the identification and troubleshooting of unpatched endpoints.
- Processes and procedures are established and documented to identify and upgrade operating systems and applications on supported systems and devices before reaching “end-of-life” (i.e., becoming unsupported by the vendor).
- Organizational and technical barriers to implementing effective patch management processes and procedures are identified, documented, and clearly communicated with stakeholder leadership.
Scan
Guidelines
- Vulnerability scanning solutions with capabilities to perform all defined scan types have been implemented and leverage industry-recognized and trusted vulnerability definitions and metrics.
- Privileged internal vulnerability scans are performed on all supported information systems with a System Criticality Rating (SCR) of Critical or High at least once every 14 days.
- Privileged internal vulnerability scans are performed on all supported information systems with an SCR of Moderate or Low at least once every 30 days.
- Internal vulnerability scans are performed on all supported endpoint devices at least once every 90 days. If this is not possible, a representative sample of supported endpoint devices may be scanned. This representative sample should be no less than 1% of the total number of supported devices.
- If scanning a representative sample, endpoint devices targeted for scanning should be rotated each scan cycle to produce more accurate sampling and results.
- External vulnerability scans are performed on all Internet-accessible websites hosted by supported information systems at least once every 90 days.
- Privileged internal vulnerability scans are performed on all newly provisioned assets, including new or updated reference images, virtual machines, and containers, before use in production.
- All Critical or High vulnerabilities detected on new assets are remediated prior to deployment into production environments.
- When performed on behalf of another stakeholder, vulnerability scan results are shared with responsible stakeholders as soon as possible to facilitate proactive remediation efforts.
Analyze
Guidelines
- Detected vulnerabilities are analyzed by applicable stakeholders within 14 days of scan completion.
- Metrics, methods, and processes used to assess the severity and risk of detected vulnerabilities are clearly defined and documented.
- Metrics, methods, and processes used to assess the compliance of supported information systems are clearly defined and documented.
- Information regarding outstanding vulnerabilities, non-compliant information systems, and outstanding risks are timely shared with the Vulnerability Response Team and relevant stakeholders.
Mitigate and Remediate
Guidelines
- Detected and analyzed vulnerabilities are prioritized based on their assessed Vulnerability Risk Rating (VRR).
- Processes and procedures are implemented to apply required mitigations and remediations on supported information systems and devices, and these processes include formal testing and change management procedures.
- Processes and procedures are implemented to assess and, if necessary, accept the risks associated with implementing temporary mitigations for detected vulnerabilities.
- Exception review and approval processes are implemented for supported information systems and devices with detected vulnerabilities that cannot apply required remediations or mitigations.
- Processes are implemented to track and monitor ongoing mitigation and remediation efforts across all supported information systems and devices.
- Information regarding non-compliant assets, compliance timelines, and the consequences for continued non-compliance are communicated to responsible stakeholders.
- Processes and procedures are implemented to report and respond to technical issues caused by vulnerability mitigations and remediations.
- Organizational and technical barriers to effective vulnerability mitigation and remediation efforts are documented and understood by organizational and stakeholder leadership.