Vulnerability Management: Your Company Name

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 46

Vulnerability Management

Your Company Name


2

Define a Vulnerability Analysis &


01. Introduction 02. Resolution Strategy
› Overview › Determine the scope of vulnerability management
› Need for Vulnerability Management › Determine approved methods of vulnerability assessment
› Vulnerability Management Model › Resource the Activities
› Vulnerability Management Levels

Develop a Plan for Implement the Vulnerability Analysis


03. Vulnerability Management 04. & Resolution Capability
TABLE OF CONTENT

› Define and Document the Plan › Provide Training


› Define Measures of Effectiveness › Conduct vulnerability Assessment Activities
› Define Training Requirements › Record Discovered Vulnerabilities
› Determine tools aligned to the strategy › Categorize and Prioritize Vulnerabilities
› Identify sources of vulnerability information › Manage Exposure to Discovered Vulnerabilities
› Define the roles and responsibilities › Determine Effectiveness of Vulnerability Dispositions
› Develop a Plan Revision Process › Analyze Root Causes

Assess & Improve


05. the Capability
› Determine the state of the program
› Collect and analyze program information
› Improve the Capability
3

01. Introduction



Overview
Need for Vulnerability Management
› Vulnerability Management Model
› Vulnerability Management Levels
4

Overview

It is a security weakness or flaw of a component in the technology stack of an organization

Vulnerabilities may exist on network devices, servers, PCs, mobile devices, applications, or any other elements connected
to the network

A typical organization’s network has many vulnerabilities per device or system. Therefore, even a small organization may
have tens of thousands of vulnerabilities

Vulnerability Management
is the term used for the process of finding, analyzing, and remediating vulnerabilities before they can be exploited
by malware or a human attacker

A comprehensive vulnerability management process is a critical component to an organization’s risk


management program
5

Need for Vulnerability Management


› Detective controls, such as intrusion detection systems or advanced threat
protection, do not block many attacks, and have inherent latency when
providing a signature file following the introduction of a new vulnerability
› Responsive controls, such as SIEM technologies used for incident response,
typically deal with the attack after the breach has happened and major
damage has been done
Detective and responsive controls › Preventative approaches like vulnerability management programs reduce
are not sufficient in risk reduction risks by eliminating exposure to attacks altogether and in the most cost-
effective way

Implementing a vulnerability management program is a best practice recommendation and part of multiple compliance
requirements, including the PCI DDS.
› Vulnerability management is a standard process in most security organizations and part of the CISO’s defined responsibilities to
understand and lower overall risk and improve security by reducing the attack surface

Continuous monitoring mandates, require that the vulnerability management process be executed as often as major
changes in the threat landscape and the IT environment are made.
6

Vulnerability Management Model


Peak Data Overload Effective Prioritization

Level 0 Level 1 Level 2 Level 3 Level 4 Level 5

Non- Assessment & Analysis & Attack Business- Risk


Scanning
Existent Compliance Prioritization Management Management

No Vulnerability Vulnerability Assessment Driven by Regulatory Attacker & Threat & risk aligned
Risk Focused
Scanning Solution in Place Framework Threat Focused with business goals

Manual Vulnerability Ad-Hoc Vulnerability Scheduled Scan Data Prioritized Multiple threat vectors All threat vectors
Assessments Scanning Vulnerability Scanning Through Analytics scanned & prioritized scanned & prioritized

Patching Data-driven Patching based on risk


Haphazard Patching Rudimentary Patching Scan to Patch Lifecycle Continuous Patching
by Priority to critical assests

Efficient, Metrics- Unified Business &


No Processes Exist Basic Processes Emerging Processes Measurable Processes
Based Processes IT Processes

Measurement
Little Measurability, Emerging Metrics Threat Driven
No Metrics Basic Metrics integrated to enterprise
Busy Metrics & Trends Metrics & Trends
risk management

Blissful Ignorance Awareness & Early Maturity Business Risk & Context
7

Vulnerability Management Levels

OPTIMAL SECURITY

Automated Security Ecosystem


Level Organizations operating at this level of vulnerability management have everything the previous level has
and in addition, have additional integrations in place which help greatly automate the entire process and
05 which help reduce risk.

Committed Lifecycle Management


Level 04 Organizations operating at this level of vulnerability management have strong commitment from
top level executives, have stated their VM process policy & have set an internal SLA.

Proactive Execution
Organizations operating at this level of vulnerability management have learned hard
Level 03
lessons from the previous level where they struggled in making progress in remediating the
very large set of findings identified by vulnerability scanning.

Purpose Driven Compliance


Organizations operating at this level of vulnerability management have a
Level 02 commitment, which may or may not have been driven by external compliance
regulations.

Primitive Operations
Level 01 Organizations operating at this level of vulnerability management have at
least set a goal which has motivated the evolution into this level.

Importance Acknowledged
Organizations operating at this level of vulnerability management
Level 00 have no risk policy or threshold set & have limited commitment to
the process from upper level management.

VULNERABLE TO A BREACH
8

02. Define a Vulnerability Analysis &


Resolution Strategy


Overview
Determine the scope of vulnerability management
› Determine approved methods of vulnerability assessment
› Resource the Activities
9

Overview
INPUT

Scoping Identify Define Regulatory & Stakeholder Management


Statement Stakeholders other Legal requirements Investments Involvement
› Identify the assets & services to • The list of stakeholders should be • These documents provide • Stakeholders must › Acknowledgement from
be assessed & monitored aligned to the scoping statement requirements for the acknowledge their intent to management defining
› Determine the operational & include all appropriate internal performance of vulnerability adhere to & support the budgeting support
environment comprising the & external entities. Potential management. They are necessary strategy › Acknowledgement from
areas of concern candidates include but rarely sufficient. The management defining
› Define Objectives › Executive & Senior management documents should be available as alignment to internal policy
› Heads of business lines especially references when documenting requirements
critical services owners the strategy › Aligning vulnerability data
› Information Technology › Obtain Pertinent Regulatory collection & distribution
› Legal Requirements activities with identified
› Board of Directors › Obtain Service-Level Agreements resilience needs & objectives
› Add Text Here › Obtain all Other Legal Obligations
› Add Text Here

GUIDANCE
10

Determine the Scope of Vulnerability Management


Document the candidate assets & Determine the operational environment
01. services to be assessed and monitored 02. for analysis and monitoring

In this activity, the organization is primarily The operational environment defines the types of
focused on documenting all possible candidates exposure experienced by assets being monitored.
for assessment The environment should be defined by those
exposures to the threats of greatest concern
› Resource constraints will impact the assessment and monitoring › Detail both cyber and non-cyber vulnerabilities.
that the organization will be able to accomplish, which will be • Can the asset be affected by physical or cyber threats?
determined in later steps • Will those threats affect the asset’s function or role in cyber resilience?
› Stakeholder should be solicited for their input concerning their › Obtain stakeholder input concerning vulnerabilities in the operational
critical services and areas of concern. environment of their services and assets.
• Are all stakeholder assets and services represented?
• Define the criticality of stakeholder assets and services.
11

Determine Approved Methods of Vulnerability Assessment


Determine the 02. Determine the methods
01. REGULATION required to meet the
methods required by
OPERATIONAL
› The organization is likely to be bound by Industry Regulation REQUIREMENTS
Review the requirements of the Some regulations, such as Methods must address the vulnerabilities, services, and assets of concern as
related regulations such as the the PCI DSS, require determined by the scope of the vulnerability assessment. The organization
Payment Card Industry (PCI), vulnerability assessments should ask the following:
Data Security Standard (DSS) by approved vendors › Do the candidate methods produce information on vulnerabilities within scope?
› Do chosen methods enable the discovery of unanticipated vulnerabilities?
› The vulnerability analysis and resolution plan should account for the
requirements of the regulation
04. Determine the impact imposed by
03. CANDIDATE METHODS
Determine the › What are the legal requirements to › Certain methods may impose untenable operational impact.
enable the organization to employ Vulnerability discovery methods could cause system down time or
LEGAL the determined methods? negatively impact the job performance of personnel.
IMPLICATIONS › What are the legal requirements to › Define methods restricted by legal constraints.
enable third parties to employ the › Define methods restricted by operational constraints.
determined methods? › Define the choice of methods according to determined restrictions
12

Resource the Activities


Determine Stakeholder Resource Responsibility

Stakeholders include the people identified as having a role in authorization & also senior managers & executives of the units where the
assets reside

They must understand and agree to the need for remediation and the associated time frames for the corrective actions. These actions may
cause disruptions to the normal business operation of their unit

Effects on operations must be understood, and stakeholders must be given the opportunity to address their concerns

Determine a Budget

› When defining a budget, the organization


may need to readdress the scope. The
budget will ultimately define the capability
and greatly impact priorities. Budgetary
constraints may limit capabilities
13

03. Develop a Plan for


Vulnerability Management


Overview
Define and Document the Plan
› Define Measures of Effectiveness
› Define Training Requirements
› Determine tools Aligned to the Strategy
› Identify Sources of vulnerability information
› Define the Roles and Responsibilities
› Develop a Plan Revision Process
14

Overview
INPUT

Vulnerability List of Management Budget for Vulnerability


Management Strategy Stakeholders Support Management
› The strategy was developed in • Stakeholders need to understand › Senior management endorses › The budget drives
section III & is the basis for the the need for vulnerability the establishment of a identification of vulnerabilities.
vulnerability management plan management & agree to the vulnerability management Tradeoffs for developing
remediation time frames. program, assigns budgets & expertise in house or using a
Potential candidates include implements the processes & service should be considered
› Executive & Senior management operation of the plan along with long-term costs
› Heads of business lines especially such as program & skills
critical services owners maintenance
› Information technology
› Legal
› Board of Directors
› Add Text Here
› Add Text Here

GUIDANCE
15

Define & Document the Plan


The plan for vulnerability management may need to draw on inputs from different
operating units of the organization. For instance, to understand the requirements
Build the Vulnerability Management Team around patching a particular product, the data security team will need inputs from the
server team.

Vulnerabilities present a risk to the organization. The vulnerability management team


Coordinate With Risk Management should coordinate with the risk management team to determine when their processes
should be executed in conjunction with each other.

A vulnerability classification scale, such as critical–high–medium–low should be


defined for how a vulnerability will be classified. Associated with each level of this
Define Standard Remediation Timelines scale should be a remediation timeframe defining how many days the organization can
allow a discovered vulnerability to exist.

Ideally, all discovered vulnerabilities should be placed into a central repository. This
will facilitate the tracking of remediation efforts and provide information of historical
Define how vulnerabilities should be documented relevance. Additionally, the information may be used as part of measuring
effectiveness.

Generally, vulnerabilities are introduced only when a change occurs in the


environment. This is true of both physical and cyber vulnerabilities. The periodicity of
Define Periodic Activities the vulnerability management activities should account for change management and
information awareness time frames.
16

Define Measures of Effectiveness


› To understand how well the organization is performing vulnerability management activities, the organization must measure
their effectiveness.
› The planning team should determine how to measure effectiveness, any reporting requirements, and the necessary
processes and tools

Define Training Requirements


Identify End User Training
Within its vulnerability management strategy, the organization may have determined that its
general employee population should receive specific training to reduce the likelihood of
becoming the source of an incident. Training related to vulnerability management can address,
among other things,
› Phishing Attacks
› Safe Surfing

Train Practitioners
This training focuses on educating the personnel responsible for vulnerability management on
the organization’s methods and tools. This could include
› How to use the approved tools
› Procedures for vulnerability management, including how they are tracked, time frames for
remediation, and others
› Roles and Responsibilities
17

Determine Tools Aligned to the Strategy

› Research what tools or services can be used to meet the needs of each methodology
Identify Candidate Tools › Add Text Here

› Evaluate each of the candidate tools or services to determine if they are appropriate for the
environment. A key fact to determine is whether the tool fulfills all needs, or another tool is
Test Tools needed to fill the gaps.
› Add Text Here

› The finalized list of tools should be published so that anyone within the organization can ascertain
Publish Authorized Tool List what tools they are allowed to use
› Add Text Here

› Changing situations may necessitate the use of a new tool to meet a critical need such as
validating a new vulnerability or assisting in incident response. The organization should define a
Define the Exception Process process to authorize the use of a new tool for a period of time
› Add Text Here

› Review the tools periodically to determine if they are still meeting the needs of the organization.
Conduct Periodic Reviews Likewise, review new tools and services, which may provide a better solution than an existing tool
› Add Text Here
18

Identify Sources of Vulnerability Information


To understand what vulnerability information an organization needs, it
Identify must know what assets are in use. This information may be obtained
from asset inventories for the respective asset type. When talking
Assets in Use about vulnerabilities, most people in the cyber field immediately think
of the hardware and software components of their IT infrastructure.

For technology assets, the following information will be needed:


• Model Numbers for Hardware
• Version Numbers for Software
• Location of the Component

Source Information
Identify Sources of VULNERABILITY INFORMATION
Vendors Vendors & technology vendors in particular, often provide advisories along with patches for security
vulnerabilities.
Mailing Lists Lists such as Bugtraq & Full Disclosure provide vulnerability information about a wide range of
products, though, as a result, the email volume is quite heavy.
Department of US-CERT & ICS-CERT provide security advisories for IT assets. DHS also provides onsite facility
With the list of unique assets to be monitored in hand, Homeland Security (DHS) inspections through their regional PSA (Protective Security Advisor) program.
the organization must identify the sources of
Information Sharing & There are various ISACs that focus on particular sectors & provide their members various services
vulnerability information for each asset. Analysis Centers (ISACs) such as advisories & threat warnings tailored per sector.
User Groups User groups for a particular product can also provide information about threats & vulnerabilities in
The table identifies some potential sources, and an internet that product. User groups typically communicate through a mailing list & may not always contain
search for vulnerability information about a particular item security relevant information. However, it is likely that someone may be monitoring the list for
may reveal others support reasons, see a security advisory, & bring it to the vulnerability management’s team attention.
19

Define the Roles & Responsibilities

Monitoring Roles
These personnel are responsible for monitoring the various sources of
vulnerability information and taking the appropriate action. Monitoring roles
should be assigned to those who
› Analyze the relevance of vulnerabilities to the organization
› Log the vulnerability information into the vulnerability repository
› Alert the Remediation Team

Remediation Roles
Personnel from different parts of the organization may have responsibilities such as
› Analyze the impact of patches on the organization
› Develop in-house workarounds to the vulnerability if none are available
› Gain authorization to make the changes, possibly through change management (see the
configuration and change management resource guide, volume 3 of this series)
› Invoke the risk management process if the vulnerability needs to remain open past defined
thresholds

Authorization Roles
Personnel in this role are responsible for understanding their environments and
must review the corrective actions to determine if there may be any adverse
effects. They are part of the change management process and act accordingly
20

Develop a Plan Revision Process

Review the Changes


Determine if Changes
have Occurred Determine the impact of the change to the organization & make
the appropriate changes to the plan.
To determine if the plan needs
to be updated, review what
has happened to the
organization since the last plan Update Toolset If Necessary
review. Some questions to
consider: The change in the plan may require an update in the tools used to
› Has new technology been detect vulnerabilities.
introduced to the organization?
› Have new facilities been added
or removed from the
organization?
› Has the organization acquired
Update Sources of Vulnerability Information
any other organizations?
› Have any components of the › If a change has introduced something new (facilities, technology,
organization been divested from etc.) to the organization, it is imperative that the organization
the organization? identify a source of vulnerability information for the new asset.
› Add Text Here
› Most likely, a relationship with the new asset’s vendor would
have been recently established, and the vendor would be the
primary source of information.
However, the organization may want to consider other sources such
as user groups.
21

04. Implement the Vulnerability


Analysis and Resolution Capability


Overview
Provide Training
› Conduct Vulnerability Assessment Activities
› Record Discovered Vulnerabilities
› Categorize and Prioritize Vulnerabilities
› Manage Exposure to Discovered Vulnerabilities
› Determine Effectiveness of Vulnerability Dispositions
› Analyze Root Causes
22

Overview
INPUT

Vulnerability Vulnerability List of Sources of Definition of Roles & Approved


Management Plan Management Process Vulnerability Information Responsibilities Tools List
› Engage stakeholders & ensure • Different assets will have • The source information tells the • Everyone should understand › The team uses the tested &
they all agree on the time different process documents. vulnerability management team what is expected of them in approved tools on this list to
frames for discovery & Ensure consistency & integration what they should be monitoring relation to the handling of discover, track & determine
remediation. Ensure roles & across all process documents to start the process vulnerabilities the disposition of
responsibilities are vulnerabilities in the
acknowledged environment

GUIDANCE
23

Provide Training

The organization must ensure the personnel executing the process are fully
trained on the process itself as well as the planned tasks.

Personnel should possess the skills to appropriately execute the tasks defined.

Individuals need to be trained to use the specific tools, techniques, and


methodologies.

Training must emphasize key decision points and operational restrictions.

Train Personnel on Train Personnel on


the Process the Tasks
All personnel involved in vulnerability In addition to the process, personnel need to
management should understand the processes understand what their tasks are and how to
associated with their duties. Understanding of perform them according to the plan that has
the inter-relationships with other processes been developed.
such as change management must be
emphasized to ensure a coherent approach.
24

Conduct Vulnerability Assessment Activities


The organization must ensure the personnel executing the process are
fully trained on the process itself as well as the planned tasks.
Execute Vulnerability Scans
Personnel should possess the skills to appropriately execute the tasks defined
› Scanning can be done in house or may be contracted out to
Individuals need to be trained to use the specific tools, techniques, and a third party. Determine the capabilities of the
methodologies organization’s personnel and supplement with external
assistance as needed. Technically capable in-house teams
Training must emphasize key decision points and operational restrictions may not always be available; they could be busy with
remediation or working with the stakeholders.

Execute Vulnerability Assessments


› Vulnerability assessments, also known as penetration tests,
test to a greater depth than a scanner. These are more
comprehensive than audits or scans and generally include
physical vulnerabilities to the systems. Because of they are
more comprehensive and can not be automated,
vulnerability assessments are not typically performed
across all assets the organization uses and must be tailored
for a specific instance.
25

Record Discovered Vulnerabilities

Vulnerabilities must be recorded in a


vulnerability repository

› This can enable an organizations to approach


vulnerability management in a structured and
trackable way. Discovered vulnerabilities are
not only useful for hardening the organization’s
current posture but also for planning
organizational changes to operations

Log the Vulnerability into the Repository Assure Access Control of the Repository
› To ensure that the vulnerability is tracked to closure, it › Remember that this information is highly sensitive: it is
should be logged into a repository. Some fields that the basically a road map of the organization’s exposures. Treat
organization may want to record in the repository are this information appropriately. Limit access to the
• Discovery Date and Time repository to those who have a need to know this
• Affected Assets information: primarily the vulnerability management team
• Priority and its management but possibly personnel from the risk
• Categorization management team as well.
• Add Text Here
26

Categorize & Prioritize Vulnerabilities

Analyze for Relevance


› Is the vulnerability pertinent to the organization’s operations? Information channels,
penetration testing teams (internal and third party), and vulnerability discovery tools will
produce a wealth of information.
› If a technology has a high vulnerability rate, the organization may decide to choose a
different technology to avoid the remediation workload and associated costs.

Determine Responsibility
› The vulnerability management team may discover the vulnerabilities but is generally
not responsible for their mitigation or resolution
› Appropriate disposition of the vulnerabilities requires coordination with the
stakeholders for prioritization and planning

Prioritize
› When prioritizing vulnerabilities, the vulnerability team must coordinate with the risk
management team. In some organizations, the vulnerability and risk management teams
may be composed of the same personnel
› Add Text Here
27

Manage Exposure to Discovered Vulnerabilities

Determine Disposition Methodology Test Disposition


The disposition action varies based on the › The organization should test the
nature of the asset and the source of the selected disposition prior to general
vulnerability information. deployment to determine its impact on
› Acquire vendor-provided solution: When the operational environment. This is
vendors are made aware of a vulnerability especially true for technology solutions,
in their product, they will make changes but it also applies to any change.
to eliminate the vulnerability. For
information technology systems, these
changes are called patches.
› Apply workaround: If there is no patch or Deploy Disposition Method
configuration options that would remove
the vulnerability, another method to › The tested disposition method should
reduce the risk is to place controls in the now be deployed into the environment Track to Resolution
environment that can prevent the using the targeted time frames for the
vulnerability from being exploited priority of the vulnerability. Use of the › All corrective actions should be tracked in the vulnerability
change management system is management repository until the selected disposition
encouraged to allow for the scheduling methodology has been applied for the vulnerability throughout
and approvals needed to make the the organization’s environment. The organizations should note
change. Windows vulnerabilities might any abnormal effects caused by the disposition, along with their
be performed by the server and resolution, in the repository. If the organization uses a change
workstation teams but managing the management tool, each of its entries should refer to the
vulnerability might be performed by the corresponding entry in the vulnerability repository, and vice
information security team. versa. This will facilitate the next step.
28

Determine Effectiveness of Vulnerability Dispositions


Once the organization has determined the disposition of the vulnerability, it should determine if the disposition is meeting its goals.

It is important to understand whether or not the risk of the vulnerability has been either
lessened or removed. Depending on how the vulnerability was discovered, the organization
may be able to repeat the discovery method to validate the disposition of the vulnerability .

Evaluate Disposition Efforts


› The organization should perform tests to confirm that the dispositions have been applied correctly.
These tests should assess whether the remediation efforts experienced or caused any problems as
well as determine whether the actions addressed the identified vulnerabilities. Depending on the
number of components, it may be necessary to spot check that the disposition was completed if
there are no automated methods of doing this

Update Vulnerability Repeat Disposition


Repository Process as Necessary
The vulnerability team should update the If the findings of the effectiveness testing
repository with the findings of the evaluation. indicate that the dispositions are not reducing
the risk, the process should be restarted.
29

Analyze Root Causes


Perform Root Cause Analysis
Monitor Effect of Corrective Actions The organization should analyze the
› As with all actions regarding vulnerability to determine why it existed.
vulnerabilities, the organization should Some possible causes are
update the vulnerability’s record in the › Vendor Issue
repository with the cause and the › Misconfiguration
corrective actions taken › Failure to follow policy or procedures
› Add Text Here › Poor Software Design
› Add Text Here

Develop Corrective Actions to


Address Root Cause
Update the Vulnerability Repository › Depending on the cause, the organization
› As with all actions regarding should develop a corrective action to
vulnerabilities, the organization should reduce the chance that the vulnerability
update the vulnerability’s record in the will occur in the future
repository with the cause and the › Application software developed in-house
corrective actions taken may need to be tested for vulnerabilities
› Add Text Here before it is promoted to production, or
staff may need to be trained in secure
coding techniques
30

05. Assess & Improve


the Capability


Overview
Determine the State of the Program
› Collect And Analyze Program Information
› Improve the Capability
31

Overview
INPUT

Vulnerability List of Identified Establish measures Established Monitoring


Management Strategy Stakeholders of Improvement Program
› Collect the guidance & › Determine the consumers of › Measure program outcomes › Establish a means of collecting
requirements defined in the vulnerability information versus slated objectives the established measures at
strategy › Determine those who might be › Determine what is actionable appropriate intervals
› Add Text Here impacted by discovered knowledge › Add Text Here
› Add Text Here vulnerabilities › Determine required derivative › Add Text Here
metrics

GUIDANCE
32

Determine the State of the Program


Before making improvements to the vulnerability management program, the organization must establish the program’s current
state of performance

Review the Strategy with Stakeholders


› Are all relevant stakeholders represented?
› Add Text Here

Determine what Each Stakeholder Need


› Is the process impacting the appropriate work products?
› What information directly impacts stakeholder
› How are stakeholders using the information?
› Add Text Here

Determine what the Current Process Provides


› Is the process providing the appropriate work products?
› Add Text Here
33

Collect & Analyze Program Information


Here we assess the outputs of the program to determine whether it is actually
achieving the goal of reducing vulnerabilities across the organization.

Collect all pertinent work products, policies, and guidance


› Gather Process Outputs
› Gather Process Policy
› Gather Process Plan
› Add Text Here

Analyze the Measures of Effectiveness


› Do the measures of effectiveness address the required aspects of the process?
› Are the measures of effectiveness aligned to the critical service?
› Add Text Here

Analyze the collected products versus the measures of effectiveness


› Do work products provide information that is actionable by the stakeholders?
› Are stakeholders adhering to the process?
› Add Text Here

Determine the risk of not meeting the measures of effectiveness


› Here the vulnerability management team must work with the risk analysis team to
understand the parameters around risk measurement. Determine best- and worst-
case examples from possible responses to the evaluated vulnerabilities
34

Improve the Capability

Address deficiencies in the process as defined by the measures of effectiveness


› If a metric of one of the measurements is negative, what does that imply about the process?
› Does the deficiency impact the process’s ability to mitigate vulnerabilities? discover
vulnerabilities? engage stakeholders?
› How does one mitigate that deficiency? What about the process must be changed to
address the deficiency?

A capability as a Whole Develops


when the organization assesses and improves the process at each
developmental stage

Improvement is the act of rectifying the deficiencies › How much the organization invests in this part of the process depends on how much
found during the analysis of the process information it needs to improve.
› In a more mature process, the changes are subtle and require a more mature
› An appropriately defined process achieves the desired improvement process to make the appropriate measurements and relate them to the
goals efficiently and effectively. The organization will more subtle improvements.
have defined its desired effectiveness during the
planning process
35

Vulnerability Management Icons Slide

This Slide Is 100% Editable. Adapt It To Your Needs And Capture Your Audience's Attention.
36

Additional Slides
37

Our Team

Name Here
Designation
This is a representative image, and should be replaced by your own image. Just right click and
replace image.

Name Here
Designation
This is a representative image, and should be replaced by your own image. Just right click and
replace image.

Name Here
Designation
This is a representative image, and should be replaced by your own image. Just right click and
replace image.
38

Our Mission

Our Vision Our Mission Our Values


› This slide is 100% editable. Adapt it to › This slide is 100% editable. Adapt it to › This slide is 100% editable. Adapt it to
your needs and capture your your needs and capture your your needs and capture your
audience's attention. audience's attention. audience's attention.

› This slide is 100% editable. Adapt it to › This slide is 100% editable. Adapt it to › This slide is 100% editable. Adapt it to
your needs and capture your your needs and capture your your needs and capture your
audience's attention. audience's attention. audience's attention.
39

Financial

Minimum
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.

40%

90% Medium
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.

65%

Maximum
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.
40

Idea
Generation
Text Here
This slide is 100% editable. Adapt it to your needs and capture
your audience's attention.

Text Here
This slide is 100% editable. Adapt it to your needs and capture
your audience's attention.

Text Here
This slide is 100% editable. Adapt it to your needs and capture
your audience's attention.
41

An investment in Opportunity is missed by


You have to maintain a
knowledge pays the most people because it
culture of transformation
best interest. dresses in overalls and
and stay true to your values.
looks like work.

Benjamin Franklin Thomas Edison Jeff Weiner

Quotes
42

About Us

Value Clients
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.

Target Audiences
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.

Preferred by Many
This slide is 100% editable. Adapt it to your needs and
capture your audience's attention.
43

Mind Map
75% 60% 45%

This Slide Is 100% Editable. Adapt It To Your Needs And Capture


01 Your Audience's Attention.

This Slide Is 100% Editable. Adapt It To Your Needs And Capture


02 Your Audience's Attention.

This Slide Is 100% Editable. Adapt It To Your Needs And Capture


03 Your Audience's Attention.
44

Post It Notes

This Slide Is 100% This Slide Is 100%


Editable. Adapt It To Your Editable. Adapt It To Your
Needs And Capture Your Needs And Capture Your
Audience's Attention. Audience's Attention.

This Slide Is 100% This Slide Is 100%


Editable. Adapt It To Your Editable. Adapt It To Your
Needs And Capture Your Needs And Capture Your
Audience's Attention. Audience's Attention.
45

Our Target

01 02 03
This slide is 100% editable. Adapt it to your This slide is 100% editable. Adapt it to your This slide is 100% editable. Adapt it to your
needs and capture your audience's attention. needs and capture your audience's attention. needs and capture your audience's attention.
46

Thanks for
Watching
Address
# street number, city, state

Email Address
emailaddress123@gmail.com

Contact Number
0123456789

You might also like