Feature "Trending Attacks"

CISA & Known Exploited Vulnerabilities (KEV)

Identify and prioritize the most recent and widely exploited vulnerabilities “in the wild” that could affect your assets with the “trending attacks” feature.

Ask a demo

What is CISA KEV?

In cybersecurity, vulnerabilities are potential entry points for attackers. These flaws are identified by CVEs (Common Vulnerabilities and Exposures), but not all are urgent or necessarily impact your organization.

The KEV catalog helps prioritize by listing actively exploited CVEs.

  • CISA: Cybersecurity and Infrastructure Security Agency

  • KEV: Known Exploited Vulnerabilities

Known Exploited Vulnerabilities Platform & Tool

Features to help you focus on patches:

  • Vulnerability prioritization

  • Continuous monitoring

  • Automated testing of pentested assets

  • Real-time alerts on cyberthreats

Discover features

Prioritizing vulnerabilities

Patrowl allows you to categorize and prioritize vulnerabilities into three categories:

  • Impacted: If an exploit code is available, Patrowl will test it to stabilize and then apply it to all your tested assets to check if you are impacted.

  • Warning: If the exploit code is not yet available, Patrowl will check if there is an indication of the affected product on your external attack surface (not just on the pentested assets) and alert you about the detected product and its potential exploitation.

  • Not Impacted: If nothing has been found and no exploit code is available, you are not at risk

Only pentested assets will be evaluated for these vulnerabilities, providing you with information regarding their vulnerability status (impacted or not impacted). For assets not undergoing pentesting, Patrowl will only identify risks as potential, with a warning. If you want to investigate the risk, you will have to have these assets pentested too.

Continuous monitoring of emerging threats

With its Trending Attacks feature, Patrowl keeps you up-to-date on widely exploited vulnerabilities that could affect your assets. These threats are continually updated and include information from the CISA KEV catalog or CERT alerts.

As soon as a new emerging attack is identified, Patrowl automatically tests your pentested assets and alerts you if you are impacted.

Automated testing of your pentested assets

For each trending attack identified, Patrowl performs automated tests on your assets that are under pentest. These tests help determine if your assets are vulnerable to the newly identified threat, allowing you to act before the threat materializes.

Real-time cyber threat alerts

When Patrowl detects a vulnerability during these tests, you receive real-time alerts. This allows you to respond immediately and effectively protect your critical assets against any threat.

To find out more :

What information is provided by KEV?

  • CVE ID: A unique identifier assigned to the vulnerability by the CVE program, a community effort to standardize references for publicly known vulnerabilities.

  • Product Name: Software or hardware affected by the vulnerability, such as Apache Superset, Atlassian, or F5.

  • Description: A brief summary of the nature and impact of the vulnerability, such as remote code execution, denial of service, or information disclosure.

  • Action: Recommendations for users to address the vulnerability, such as applying a patch, upgrading to a newer version, disabling a feature, or implementing a workaround.

  • Status: The current state of the vulnerability (active, resolved, or obsolete), indicating whether it is still exploited, fixed, mitigated, or removed from the catalog.

  • Date Added: The date the vulnerability was added to the KEV catalog (format YYYY-MM-DD).

  • Expiration Date: The recommended deadline for taking corrective measures (format YYYY-MM-DD).

  • Resources and Notes: Links to additional information on the vulnerability (advisories, alerts, reports, blogs, podcasts) and comments from the KEV team.

What is KEV Security?

In cybersecurity, vulnerabilities are potential entry points for attackers. These flaws are identified by CVEs, but not all are urgent or necessarily impact your organization. The KEV catalog helps prioritize by listing actively exploited CVEs.

What is a KEV Report?

A KEV Report is a document providing information on vulnerabilities in the KEV catalog, including details of the vulnerabilities, their exploitation status, and recommended remediation measures.

What is the CISA KEV Deadline?

KEV Catalog Deadlines

  • When a vulnerability is added to the Known Exploited Vulnerabilities Catalog by CISA, it is mandatory for US federal agencies (and recommended for other organizations) to patch these vulnerabilities by a specified deadline.

  • The exact deadline varies according to the vulnerability, but is typically 15 or 21 days after addition to the catalog, depending on criticality.

CISA Guidelines

  • Deadlines are often specified in the Binding Operational Directives (BOD) issued by CISA.

    • For example, BOD 22-01 stipulates that all vulnerabilities in the KEV Catalog must be corrected before their deadline.

    • Specific deadlines for each vulnerability are displayed in the KEV Catalog.

Where can I find this information?

You can consult the exact dates and vulnerabilities concerned on the CISA KEV Catalog.

If you have a specific vulnerability or guideline in mind, please let me know, and I'll give you a more detailed answer.

Why Pursue CISA?

Pursuing the CISA (Certified Information Systems Auditor) certification is important to validate skills in auditing, control, and assurance of information systems. This certification is widely recognized and can enhance career prospects in IT security, especially for risk management and IT audit roles.

How Long is CISA Valid?

The CISA certification is valid for life, but to maintain its status, it is necessary to complete a minimum of 20 hours of continuing education each year and 120 hours over a three-year period.

What Does CISA Cover?

  • CISA covers five main areas:

    1. Information Systems Auditing Process.

    2. Governance and Management of IT.

    3. Information Systems Acquisition, Development, and Implementation.

    4. Information Systems Operations, Maintenance, and Support.

    5. Protection of Information Assets (information security and risk management).