Imagine a scenario where you want to turn on a gas cooker and the available gas lighter has a hole in it. Here, the hole in the gas lighter is a vulnerability, choosing to use the gas lighter will open you to several hazards that can be detrimental to yourself and your environment. 

In cybersecurity, a vulnerability refers to a weakness or flaws in a computer system or network that can be exploited by cyber attackers to gain unauthorized access or perform malicious actions. Any shortcoming or low-hanging foot that can lead to the compromise of your systems is a vulnerability

TYPES OF VULNERABILITIES

Weak or Stolen User Credentials: Many users fail to create unique and strong passwords for each of their accounts. Reusing or recycling passwords and user IDs creates another potential avenue of exploitation for cybercriminals. Ensure to follow the secure guidelines when generating passwords for your devices by including uppercase, lowercase, symbols and numbers in the characters.

Outdated or Unpatched Software: Software vendors periodically release application updates to either add new features and functionalities or patch known cybersecurity vulnerabilities. Unpatched or outdated software often make for an easy target for advanced cybercriminals. As with system misconfigurations, adversaries are on the prowl for such weaknesses that can be exploited.

Misconfigurations: Misconfigurations are the single largest threat to our applications and systems. Due to the amount of detail required to configure the settings, this process can be rife with errors and take considerable time to manage and update. Default settings are created to make it easy to tailor to our needs not so much security measures are taken to curate them, we must ensure to configure our apps and systems to fit our unique security needs.

 

HOW ARE VULNERABILITIES FOUND?

Vulnerabilities can be detected by performing vulnerability assessment procedures on our systems and devices. Vulnerability assessment is a systematic examination of a computer system or network to identify and quantify vulnerabilities that can be exploited if found by cybercriminal. This process typically involves scanning the system with scanning tools for known vulnerabilities and to identify any missing patches or updates. 

 

IMPORTANCE OF VULNERABILITY ASSESSMENT 

  • The goal of a vulnerability assessment is to provide a comprehensive understanding of the system’s current security posture and to identify any areas that need to be strengthened.
  • Vulnerability assessment helps to create an overview of the security risk to a network and then use the overview as guideline to resolve threats on that network.
  • A vulnerability assessment is designed to identify unpatched and exploitable vulnerabilities, giving you the opportunity to remediate these deficiencies before they are discovered by a bad actor.

 

CONCLUSION

Vulnerabilities are a constant menace to our cyberspace, this is why it is important to constantly perform a vulnerability assessment on our system, devices and network. We do not always require scanning tools to detect vulnerabilities, using strong passwords, enabling multi-factor authentication on our applications, physically securing our devices from theft and updating our device software and operating systems as soon as a new version is released are a good place to start to ensure that our cyberspace is vulnerability free.