Security News > 2021 > January > Coming in at number 5, it's a blast from the past! Tenable's 2020 security flaw chart show features hits of yesteryear

Coming in at number 5, it's a blast from the past! Tenable's 2020 security flaw chart show features hits of yesteryear
2021-01-14 18:37

Out of the top five vulnerabilities for 2020 three dated back to 2019 or earlier, according to infosec firm Tenable's annual threat report.

While Zerologon was the company's number one insecurity for 2020, the hoary old Pulse Secure VPN vuln was number three, while flaws in Citrix and Fortinet connectivity platforms dating from 2019 and 2018 respectively were also up there.

"As long as unpatched vulnerabilities remain a problem for organizations, you can expect us to keep harping on about them," said Tenable in its 2020 Threat Landscape Report, published today.

During the annus horribilis that was 2020, Tenable reckoned that in excess of 18,000 vulnerabilities were reported, saying this was a 6 per cent increase year-on-year and a 183 per cent increase from 2015.

"Every day, cybersecurity professionals in the UK and the rest of the world are faced with new challenges and vulnerabilities that can put their organisations at risk. The 18,358 vulnerabilities disclosed in 2020 alone reflects a new normal and a clear sign that the job of a cyber defender is only getting more difficult as they navigate the ever-expanding attack surface," said Satnam Narang, a staff research engineer at Tenable.

Tenable added that even plain old denial-of-service attacks became a bigger threat in 2020 than they had been for some years, thanks in part to the inevitable addition of ransom demands.


News URL

https://go.theregister.com/feed/www.theregister.com/2021/01/14/tenable_threat_report_2020/