Le Lézard
Classified in: Science and technology, Business
Subjects: PDT, SVY

Second Annual Synack State of Vulnerabilities Report Uncovers Spike in Severity, Progress in Remediation


2024 report includes industry-by-industry breakdown and analysis of vulnerabilities 

REDWOOD CITY, Calif., June 20, 2024 /PRNewswire/ -- Synack, the premier security testing platform, today released its second annual State of Vulnerabilities report, which combines hundreds of thousands of hours of penetration testing and an analysis of over 14,000 exploitable vulnerabilities to give a direct look at severity, volume and remediation trends of software flaws across industries.

"Understanding your attack surface and how successful exploitation of vulnerabilities could impact your organization is crucial to making smart security and business decisions," said Jay Kaplan, CEO and co-founder of Synack. "We're proud to release Synack's second annual State of Vulnerabilities Report to help organizations in the healthcare, financial services, federal government, technology and manufacturing sectors understand what vulnerabilities they're up against and how they can stay one step ahead of attackers. We're seeing a lot of reasons to be optimistic, but that doesn't mean the threat is diminishing."

Critical-severity vulnerabilities rise, but remediation times improve
The Synack Red Team (SRT), a community of the world's most trusted and skilled ethical hackers, discovered that across industries, customers experienced a higher share of critical-severity vulnerabilities in 2023 than in 2022, and a slight reduction in high-severity vulnerabilities. Despite mounting pressures on security teams, the organizations reduced their mean time to remediation for critical-severity vulnerabilities by 24 days and high-severity vulnerabilities by 18 days, down to 56 and 74 days, respectively.

However, the report identified the same categories of vulnerabilities persisting year after year, indicating increased threats surrounding injection flaws, which were highlighted in a recent Secure by Design Alert by the Cybersecurity and Infrastructure Security Agency. The healthcare and technology sectors both saw an increase in SQL injections, and injection flaws including XSS accounted for roughly a third of all vulnerabilities Synack discovered in 2023.

Industry-by-industry breakdown
Synack's report reveals key findings for top-ranking vulnerabilities and remediation times for the healthcare, financial services, federal government, technology and manufacturing sectors.

Below are some key trends identified when looking at across the five industries:

The report draws on data from security assessments carried out on Synack's global customer base and aligns with vulnerability categories in the OWASP Top 10 standard awareness document. The 1,500+ members of the SRT collectively spent over 27,000 days testing Synack customer assets last year, including cloud, application programming interface, AI large language model (LLM), web application, host infrastructure and mobile attack surfaces.

To read the full report, please visit: https://go.synack.com/state-of-vulnerabilities-2024 

About Synack
Synack's premier security testing platform harnesses a talented, vetted community of security researchers and smart technology to deliver continuous penetration testing and vulnerability management, with actionable results. We are committed to making the world more secure by closing the cybersecurity skills gap, giving organizations on-demand access to the most trusted security researchers in the world. Headquartered in Silicon Valley with regional teams around the world, Synack protects a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. Synack's comprehensive approach to Pentesting as a Service (PTaaS) uncovered more than 14,000 exploitable vulnerabilities in 2023 alone. For more information, please visit www.synack.com.

SOURCE Synack


These press releases may also interest you

at 08:20
Reveal Group, a North American leader in Intelligent Automation services, proudly announces its recognition as Global Partner of the Year, in addition to three prestigious wins at the SS&C Blue Prism Partner Excellence Awards 2024. These awards...

at 08:15
Baylin Technologies Inc. (the "Company") is pleased to announce that its Galtronics subsidiary has received a multi-year, multi-million dollar award for a 4G/5G mobile antenna solution....

at 08:15
Private sector employment increased by 150,000 jobs in June and annual pay was up 4.9 percent year-over-year, according to the June ADP® National Employment Reporttm produced by the ADP Research Institute® in collaboration with the Stanford Digital...

at 08:14
Sobi plans to publish its report for the second quarter of 2024 on 16 July 2024 at 08:00 CEST. Investors, analysts and media are invited to participate in a conference call, which will include a presentation of the results and a Q&A session on the...

at 08:08
Invitation to attend Vitrolife AB (publ) conference call regarding presentation of the interim report Q2, 2024. The presentation will be held in English. Time: Wednesday 17 July, 2024 at 10.00 a.m. CET. To attend the conference call, please use this...

at 08:05
NICE Actimize, a NICE business, today announced that it has been named a Leader in the "IDC MarketScape: Worldwide Enterprise Fraud Solutions 2024 Vendor Assessment (March, 2024)". For this analysis, IDC divided potential key measures for success...



News published on and distributed by: