The state of vulnerability management

An Edgescan report reveals that organizations are still taking nearly two months to remediate critical risk vulnerabilities, with the average mean time to remediate (MTTR) across the full stack set at 60 days.

High rates of patchable vulnerabilities with working exploits in the wild, used by known criminal groups, are very common. These have been observed to be over 20 years old, dating back to 1999.

More about

Don't miss