75% of new vulnerabilities exploited within 19 days

Last year alone, over 30,000 new vulnerabilities were published, with a new vulnerability emerging approximately every 17 minutes — averaging 600 new vulnerabilities per week, according to Skybox Security.

NVD vulnerabilities

The report highlights a critical gap in remediation efforts, with the average time to patch exceeding 100 days, contrasted against the finding that 75% of new vulnerabilities are exploited in 19 days or less. These findings underscore the urgent need for continuous exposure management and modern vulnerability mitigation strategies to safeguard against the growing risks of cyberattacks.

2023 witnessed a surge in vulnerabilities, with the National Vulnerability Database (NVD) recording a 17% year-over-year increase. Since the inception of the NVD thirty years ago, 234,579 CVEs have been cataloged, yet half of those have been discovered in just the past five years.

Half of all 2023 vulnerabilities considered high or critical

Skybox found that nearly half of all newly discovered vulnerabilities were classified as high or critical. This overwhelming influx creates a “focus gap” for security teams. The sheer volume of threats makes it difficult to prioritize effectively, potentially leaving critical risks overlooked and organizations exposed.

The rise in vulnerabilities stems from several ongoing industry concerns, including:

  • A rapidly expanding attack surface with more interconnected devices.
  • Increasingly intricate software with hidden vulnerabilities in third-party components.
  • The positive trend of more resources dedicated to uncovering vulnerabilities naturally leads to a higher number being identified.

“The past year marked a watershed moment in cybersecurity, with organizations worldwide confronting an unprecedented surge in both the volume and complexity of cyber threats,” said Mordecai Rosen, CEO at Skybox Security. “Patching remains a crucial defense, but its limitations are clear. Effective vulnerability management goes beyond patching. It involves continuous identification, risk-based prioritization, leveraging existing controls for timely mitigation, and ethical cybersecurity practices. This comprehensive approach empowers organizations to navigate the complexities of modern threats.”

This report further exposes a critical cybersecurity challenge: a shrinking window for vulnerability patching. The mean time to exploit (MTTE) plummeted to just 44 days in 2023, with a concerning 25% of vulnerabilities exploited the same day and a staggering 75% within 19 days.

This rapid exploitation timeline starkly contrasts the lengthy 95-155 days from the CVE publication to remediation. This rapid exploitation timeline and the long delay in identifying malicious activity necessitate swift and effective response mechanisms from organizations. There is a very short window for remediation of new vulnerabilities, which leaves cybercriminals ample time to compromise networks if not acted upon quickly.

The downside of traditional vulnerability scanning methods

Traditional vulnerability scanning methods struggle to keep pace with today’s surge in vulnerabilities. The sheer volume overwhelms even the most diligent security teams, making spreadsheet-based tracking and patching cycles ineffective. This is why organizations are increasingly turning to modern vulnerability management solutions.

A modern vulnerability management approach integrated within a continuous exposure management program becomes crucial to combat shrinking remediation windows. Companies can reduce their risk and slim down their mean time to remediation (MTTR) by adopting:

Continuous vulnerability identification: leveraging automated techniques to discover new vulnerabilities across systems and networks constantly.

Risk-based prioritization: Not all vulnerabilities are created equal. Effective vulnerability management prioritizes threats based on factors like exploitability, potential impact on critical systems or data, and the existence of patches. This ensures the security teams focus on the most critical issues first.

Leveraging existing controls: Vulnerability management solutions can help identify how these controls can be used to mitigate the risks posed by specific vulnerabilities, even before a patch is available.

Ethical and legal compliance: Cybersecurity goes beyond technical measures. Effective vulnerability management ensures adherence to relevant data privacy regulations and responsible testing.

Don't miss