blog

What is the cost of manual vulnerability management? Is manual triage of application security and cloud security the best way?

Time Effort & Cost of Vulnerability management Programme big

Vulnerabilities and the problem of scale for cloud and application security

Vulnerability management is the system or process of identifying, evaluating, treating, and reporting security vulnerabilities in systems and the software that runs on them. 

Security professionals triage vulnerabilities daily and face the challenge of too many alerts coming from all parts of the organization and technology stacks.

According to the Verizon Data Breach investigation report, Vulnerabilities mismanagement is one of the four factors that leads to vulnerabilities. 

According to research from the Ponemon Institute, 53% of companies spend more time navigating manual processes than responding to vulnerabilities.

Credit: EPSS – 35% more CVE declared yearly (source EPSS)

With the current trend of 35% more CVE declared yearly and security teams being unable to cope with the stress and quitting, 54% of security professionals are considering a career change; it is ever more important to focus on the vulnerabilities that matter most.

The cost of the vulnerability management lifecycle is done manually

Challenges in a vulnerability landscape
Challenges in a vulnerability landscape

The cost of manually running a vulnerability management system is far greater than what organizations realize. 

By triaging manually, the security operation team can scale to a maximum of one security professional to 10 development teams. 

On average, a security triage consists of 

  • Analysing the organization’s applications
  • Performing a threat assessment
  • Identifying the source of vulnerabilities across 3-4 security scanners
  • Review the latest security pentest

Only those efforts require days of research with an average of 570 minutes and 9.5 fully dedicated hours of work for each application daily. 

Schedule a call with us

Schedule a Call

This cost and time grow higher considering the number of applications/teams required 

Why is it this complex to analyse and triage vulnerabilities? Challenges come from not well-documented organisational structure, absent ownership information, and multiple vulnerability reports that need to be correlated, contextualized and quantified. The picture below provides an overview of the elements considered for each vulnerability report. 

Download here the infographic that explains the true cost of triaging and how much it costs to triage vulnerabilities manually

Time Effort & Cost of Vulnerability management Programme
Time Effort & Cost of Vulnerability Management Programme

Check out Phoenix Pricing

The number of security professionals required to triage vulnerabilities

Let’s take, as an example, a small to medium organization with 100-200 developers; not all developers will need assistance at times but for the sake of argument, let’s assume so. To cover the manual triage of 100 development teams, you would require at least 5-10 Security professionals to achieve a ratio of 1:20 to 1:10 security professionals to developers. The average annual salary for a mid-level vulnerability management consultant in the UK is £40,000; in the US, it’s $75,000. To cover an organization with 100 developers, you would need an average of 400,000 in the UK and 750,000 $ in the US. 

Health Cost

Source: ThreatConnect 

Burnout and triage fatigue is a real problem and is claiming the health of many security professionals starting to consider a different career due to burnout and loss.

According to a recent article from Gartner, more than a third of cybersecurity professionals are considering quitting their jobs. 

Recent research from Acutec, UK businesses lose an average of 4.3 days a year per employee to sick absents due to burnout – an average of £554 per employee. For a team of 10, that’s £5,540 just on sick days. 

As the team is absent, triaging and prioritizing the vulnerability is left unattended. This increases the probability of exploitation as the average time from discovery to exploitation is seven days. 

Cybersecurity Skill Shortage Challenge

Cybersecurity most in-demand skill shortage

On top of the cost recruiting for security roles is increasingly difficult. Half (49%) of all cyber firms have faced problems with technical cyber security skills gaps, either among existing staff or among job applicants, according to a recent UK Government study on skill gaps. With Security engineers (35% demand)  and security analysts (18%) being the most in-demand job accessing the right talent, retaining it is a key tactic to keep your business safe. 

Risk Potential breach and cost 

It is always difficult to put a cost of vulnerability exploitation or business interruption. According to IBM, the global average data breach cost is a hefty $4.24 million.

What’s the solution?

Phoenix offers a way to scale triaging and prioritizing vulnerabilities, removing the manual part of security analysis and enabling the security team to scale better, from a 1:10 to 1:40 ratio, react faster (from 290 days average resolution time to 30) and be more efficient in the time spent on each vulnerability. 

With a proven methodology adopted by over 1000 Security professionals, Phoenix enables security engineers to communicate more effectively with the business regarding risk and loss and automatically prioritize vulnerabilities for developers.

How Can Appsec Phoenix Help

Appsec phoenix is a saas platform that ingests security data from multiple tools, cloud, applications, containers, infrastructure, and pentest.

The phoenix platform Deduplicate correlates, contextualises and shows risk profile and the potential financial impact of applications and where they run. 

The Phoenix platform enables the security team to scale, automate triage and focus on the tasks that require more attention and the triages that cannot be automated.

Phoenix also enables clearer risk-based communication between the development team and the rest of the business translating vulnerabilities into risk-based posture and position for applications and environments.

Check Phoenix Prices

Schedule a Call

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Explore the critical cybersecurity implications of CVE-2024-23917 and CVE-2024-27199 vulnerabilities in JetBrains software. Learn how vulnerability management and EPSS guide organizations in strengthening their cyber defences.
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone
The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management – Team Graph – Team Dashboard Access Update Asset and Vulnerability Management – Saved Filters – Introducing Asset Lifecycle Management – Introducing Vulnerability Lifecycle Management Integrations – Out-of-the-box Nuclei Scanning – Wiz Integration – Control Snyk ignored vulnerabilities Other Improvements – Navigate to Asset from Impact Explorer chart – Improved display of Impact and Exposure in Risk Elements
Alfonso Eusebio
Explore ASPM’s role in modern application security, offering a panoramic view that extends beyond code vulnerabilities. This guide demystifies concepts like traceability, reachability analysis, and asset lineage, pivotal for securing digital assets. Learn how ASPM empowers organizations with actionable insights for precise vulnerability management. #Cybersecurity #ASPM #ApplicationSecurity
Francesco Cipollone
Explore the transformative role of ASPM in cybersecurity. Uncover how Application Security Posture Management aligns business and security objectives for effective vulnerability management and risk reduction. Discover Phoenix Security’s innovative approach to tackling the staggering challenge of CVEs with a strategic focus on prioritization. #ASPM #Cybersecurity #VulnerabilityManagement
Francesco Cipollone

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.