CVE-2019-0708

Vulcan Cyber Survey Finds Most Risk-based Vulnerability Management Programs to be Ineffective

Retrieved on: 
Thursday, December 16, 2021

The Vulcan Cyber survey also found that the majority of respondents group vulnerabilities by infrastructure (64%), followed by business function (53%) and application (53%).

Key Points: 
  • The Vulcan Cyber survey also found that the majority of respondents group vulnerabilities by infrastructure (64%), followed by business function (53%) and application (53%).
  • For additional insights from the most recent Vulcan Cyber survey, download the whitepaper, How are Cyber Security Teams Prioritizing Vulnerability Risk ?
  • Vulcan Cyber breaks down organizational cyber risk into measurable, manageable processes to help security teams go beyond their scan data and actually reduce risk.
  • With powerful prioritization, orchestration and mitigation capabilities, the Vulcan Cyber risk management SaaS platform provides clear solutions to help manage risk effectively.