Vulnerability Intelligence Report 2018

The latest report from Tenable Research analyzes vulnerability prevalence in the wild, highlighting the cyber threats that security practitioners are dealing with in practice – not just in theory. Our research shows that enterprises must triage more than 100 critical vulnerabilities a day. To better understand where to focus remediation efforts, you need to find out how cyber defenders are actually acting. Download the report now to:

  • See why CVSS is an inadequate prioritization metric – and why you must prioritize vulnerabilities based on actual risk
  • Discover vulnerability trends in the ever-expanding attack surface
  • Learn whether your organization has one of the most common vulnerabilities (some are more than a decade old!)



We use cookies to optimize your experience, enhance site navigation, analyze site usage, assist in our marketing efforts. Privacy Policy