• February 15, 2024
  • Kevin Swartz

National Cyber Security Centre (NCSC) Vulnerability Management Guidance Checklist

As of February 12, 2024, the National Cyber Security Centre (NCSC) has released Version 2.0 of its vulnerability management guidance. This update provides organizations with the latest strategies and practices to identify, assess, and manage cybersecurity vulnerabilities effectively.

The NCSC’s updated guidance on vulnerability management outlines the importance of proactively managing vulnerabilities to secure technical estates. It underscores that vulnerabilities, whether known or unknown, make vulnerability management a critical organizational control. Effective management processes enable organizations to identify, assess, and mitigate vulnerabilities, ensuring timely responses to critical exposures.

The guidance emphasizes a comprehensive approach, including validating software update processes, involving cross-organizational teams, and adhering to principles such as updating by default, asset identification, prioritization of vulnerabilities, ownership of update-related risks, and regular review of the vulnerability management process to adapt to new threats and changes within the organization’s infrastructure. This proactive and comprehensive approach that fosters cross-organizational collaboration is aimed at enhancing resilience against cybersecurity threats and helping organizations meet regulatory standards.

This article aims to give you the details as checklist for easier overview of the guidance from NCSC and smooth implementation in your organization.

To read the full update from NCSC, which include the implications for organizations and extra resources, click here.

National Cyber Security Centre (NCSC) Vulnerability Management Guidance Checklist

Implement a Policy for Default Updates

  • Install All Updates ASAP: Stay informed about the nature of software updates from your vendors, recognizing the difference between security and feature updates. Prioritize the prompt installation of all updates to safeguard against vulnerabilities, understanding that the sequence of updates can impact system stability. Be vigilant about silent updates to ensure no critical fixes are overlooked.
  • Strategize Update Rollout and Testing: Implement a structured approach to testing updates in controlled environments before full deployment. Use phased, staged, or canary rollouts to conduct real-world testing that minimizes operational disruptions. This strategy is crucial for identifying and addressing potential issues early in the update process.
  • Streamline Update Management: Optimize your update management process by configuring communication preferences for receiving updates promptly, adhering to your platform’s development guidelines, leveraging cloud services for automatic updates, utilizing infrastructure as code for seamless rollouts, and automating the deployment of updates to reduce manual intervention.
  • Adhere to Best-Practice Update Timescales: Follow the NCSC’s recommended timescales for applying updates to various systems, including internet-facing services and internal or air-gapped services. These guidelines are designed to minimize the exposure window and mitigate the risk of cyber threats.
  • Accelerate Updates in Urgent Situations: When facing vulnerabilities under active exploitation, expedite your update process to protect your systems. Utilize your internal IT incident management protocols to swiftly address and remediate vulnerabilities and be prepared to deploy additional updates as they become available.
  • Utilize Trusted Information Sources: Ensure that your organization relies on reputable sources for software updates and stays informed about potential vulnerabilities through vendor advisories and security catalogs, like CISA’s Known Exploited Vulnerabilities Catalog. This proactive stance enables you to access crucial information for timely and effective vulnerability mitigation.

Benefits:

  • Improved Security and Reduced Risk
  • Increased Operational Efficiency

Identify Your Assets

  • Engage in Comprehensive Asset Discovery and Management: Actively pursue the continuous identification, monitoring, and management of all organizational assets, including systems, cloud infrastructure, and mobile devices. Adapt your strategies to ensure no asset category is overlooked or conflated, effectively minimizing security gaps.
  • Automate the Asset Discovery Process: Embrace automation for the asset discovery and cataloging process to enhance efficiency and accuracy. This not only bolsters security but also supports critical cybersecurity functions, such as incident response.
  • Proactively Manage Obsolete and Extended-Support Products: Diligently identify products within your asset inventory that are obsolete or only supported through extended agreements. Prioritize migration to currently supported products well before the end-of-life of obsolete ones and phase out reliance on products that have moved beyond mainstream support to maintain security integrity.
  • Implement Rigorous Configuration Management Practices: Ensure all system configurations across your organization are securely and consistently managed. Utilize application allow lists and automated configuration audits to uphold security measures and operational efficiency. For new system deployments, leverage infrastructure as code (IaC) and configuration as code to reduce the risk of misconfigurations.
  • Conduct Regular Asset and Vulnerability Management Reviews: Regularly review and reassess your asset management and vulnerability management processes to stay aligned with any changes in your asset inventory and the evolving threat landscape. These reviews are essential for adapting to new security threats and ensuring the effectiveness of your cybersecurity strategy.

Benefits:

  • Increased Operational Efficiency

Carry Out Vulnerability Assessments Across the Entire Estate At Least Every Month

  • Conduct Regular Vulnerability Assessments: Ensure your organization performs comprehensive vulnerability assessments across all assets at least monthly. Increase the frequency for services with external exposure or for more mature organizations to keep abreast of emerging threats.
  • Map and Understand Your Attack Surface: Gain a thorough understanding of both your external and internal exposure to effectively prioritize vulnerability management and safeguard your systems.
  • Establish a Consistent Scanning Regiment: Set up a regular schedule for vulnerability scanning using automated tools. This process should be manageable internally without the need for specialized training or external partners.
  • Create a Vulnerability Disclosure Protocol: Develop a clear process for external security researchers to report vulnerabilities in your systems or software, enhancing your defense against unknown threats.
  • Implement a Structured Triaging Process: Develop a systematic approach to triage and prioritize vulnerabilities, especially those that cannot be immediately mitigated or are not resolved through updates. Group related vulnerabilities and categorize them based on their impact and mitigation feasibility.
  • Make Informed Decisions on Updates: Evaluate the risks and benefits of updating systems, particularly for critical systems where availability is paramount. Consider placing systems with high update risks on an ‘exception list’ and plan updates carefully to avoid disruptions.
  • Prioritize Vulnerabilities with a Clear Strategy
    • Fix: Directly address high-priority vulnerabilities that affect critical services or pose a significant risk if exploited, ensuring timely updates or reconfigurations.
    • Acknowledge: For vulnerabilities where immediate resolution is not feasible, document the decision and rationale, and set a review timeline.
    • Investigate: Further analyze vulnerabilities with uncertain resolutions or potential false positives to determine the appropriate course of action.

Benefits:

  • Improved Security and Reduced Risk
  • Enhanced Organizational Resilience

Take Ownership of the risks associated with not updating your systems

  • Prioritize Based on Risk, Not Just Resources: Acknowledge that you will face more vulnerabilities than you can immediately address. Prioritize remediation efforts by assessing risks comprehensively, focusing first on vulnerabilities that pose the highest risk to your organization, rather than trying to fix everything at once.
  • Employ Risk-Based Prioritization for Updates: Make update decisions based on a thorough risk-based prioritization process, not solely on severity scores like CVSS. Evaluate how vulnerabilities impact your organization’s systems and services, considering the availability of backups, system criticality, and potential reputational damage.
  • Factor in Costs, Resources, and Recovery in Decision-Making: When deciding how to address vulnerabilities, consider direct costs, the availability and expense of temporary fixes, the availability of skilled personnel, and the potential costs of incident response and recovery. Let these factors guide your strategic decisions.
  • Document Decisions and Make Risks Visible: After making a decision on how to handle a vulnerability, document your reasoning and account for any residual risk in your organization’s risk management framework. This documentation promotes transparency and accountability, ensuring that risks are visible to senior leaders and aligned with the organization’s tolerance for risk.

Benefits:

  • Optimized Resource Allocation
  • Strategic Risk Management

Verify and regularly review your vulnerability management process

  • Continuously Evolve Your Vulnerability Management Process: Actively adapt your vulnerability management process to respond to new threats, vulnerabilities, and changes within your organization’s environment. Make it a living, breathing strategy that evolves with the landscape.
  • Implement a Robust Feedback Loop: Set up a systematic feedback loop for your vulnerability management efforts. Use it to regularly identify and act on opportunities for improvement, such as reducing update timescales and enhancing the frequency and depth of your asset discovery and management activities.
  • Conduct Thorough Verification: Regularly verify the effectiveness of your vulnerability fixes. Ensure that all vulnerabilities are fully remediated or mitigated, and maintain vigilant monitoring, particularly for temporary solutions, until permanent fixes are in place.
  • Utilize Third-Party Penetration Testing: Engage with third-party services to conduct penetration testing on your systems. This objective assessment is crucial for verifying the security of your infrastructure and the efficiency of your vulnerability management process.
  • Review Your Process Regularly: Commit to frequent reviews of your vulnerability management process to accommodate infrastructural changes and emerging threats. Adjust your strategy to protect against new vulnerabilities and to reflect significant changes in your organization’s technology landscape.
  • Stay Informed and Responsive: Subscribe to and actively monitor security alerts from your vendors, suppliers, and service providers. Use this information to keep your vulnerability management process current and responsive to the latest security developments and advisories.

Benefits:

  • Knowledge and Preparedness

Interested to see what Nucleus can do before you sign up for a custom demo or free trial?

See our powerful platform first-hand in under 10 minutes, and even jump to the most relevant sections quickly and easily:

Get a Demo on Demand