TechValidate Research on Cisco Vulnerability Management

These pages present data that TechValidate has sourced via direct research with verified customers and users of Cisco Vulnerability Management. TechValidate stands behind the authenticity of all published data. Learn more »



370 Customers Surveyed

2,872 Data Points Collected

190 Published TechFacts

10 Published Charts

98 Published Case Studies



Selected Research Highlights


Kenna.VM Customer Research

What vulnerability management challenges were you experiencing that led you to implement the Kenna.VM (formerly Security Platform)?

Too many vulnerabilities with no way to effectively prioritize
71%
High volume of security data lacking context for decision making
43%
No way to quantify or measure risk from vulnerabilities
57%
Inefficiencies in vulnerability remediation
39%
Other
7%

Kenna Security Case Study

Global 500 Banking Company

Introduction

This case study of a Global 500 banking company is based on an October 2018 survey of Kenna Security customers by TechValidate, a 3rd-party research service. The profiled company asked to have their name blinded to protect their confidentiality.

“Kenna has helped make informative and actionable data available quicker to our users.”

Challenges

The business challenges that led the profiled company to evaluate and ultimately select Kenna Security:

  • Security challenges experienced that led to implementing the Kenna Security Platform:
    • Too many vulnerabilities with no way to effectively prioritize
    • High volume of security data lacking context for decision making
    • No way to quantify or measure risk from vulnerabilities
    • Inefficiencies in vulnerability remediation
  • Previously used the following to prioritize vulnerability scan data:
    • Spreadsheets
    • An internally developed tool

Use Case

The key features and functionalities of Kenna Security that the surveyed company uses:

  • Has been actively using the Kenna Security Platform for 3-6 months.
  • Kenna Security Platform features most important to them when evaluating competitive or alternative solutions:
    • Integrated real-time global exploit intelligence
    • “Off the shelf” integrations with a wide range of security data sources
    • Integrated remediation and ticketing

Results

The surveyed company achieved the following results with Kenna Security:

  • Most important security challenges the Kenna Security Platform has helped solve:
    • Addressing vulnerabilities that pose the greatest risk to their environment
    • Increased efficiency of vulnerability remediation
    • Transforming security data into actionable intelligence
    • Finding a quantifiable way to measure, reduce and report on risk
  • Since implementing the Kenna Security Platform, they have been able to reduce their risk posture score by 5%.

Kenna Security Customer Satisfaction Rating

A Security Systems Administrator at a large enterprise retail company would be very likely to recommend Kenna Security for this reason:

Dashboards and Risk Meters are great way to present data to managers and IT Custodians to get everybody on board for Vulnerability Management.

Kenna.VM Case Study

State & Local Government

Introduction

This case study of a state & local government is based on an October 2020 survey of Kenna.VM customers by TechValidate, a 3rd-party research service. The profiled organization asked to have their name blinded to protect their confidentiality.

“Kenna is the market leader in vulnerability management.”

Challenges

The business challenges that led the profiled organization to evaluate and ultimately select Kenna.VM:

  • The vulnerability management challenges they were experiencing that led them to implement the Kenna.VM:
    • N/A

Use Case

The key features and functionalities of Kenna.VM that the surveyed organization uses:

  • The approach they used to prioritize vulnerabilities prior to Kenna:
    • CVSS 10+
  • They best describe their current engagement model between the Security and IT team as Security and IT work together to investigate and prioritize.
  • The criteria they use to evaluate the success of your Kenna.VM implementation:
    • N/A

Results

The surveyed organization achieved the following results with Kenna.VM:

  • Before Kenna vs. After Kenna: Have you seen a reduction in time spent on the following activities? (Security and IT team time combined)
    • time spent on Vulnerability Investigation: 1 – 10%
    • time spent on remediation: 10 – 25%
    • time spent on reporting: 10 – 25%
  • Kenna’s primary advantage(s) over other vulnerability management platforms:
    • Kenna is updated continuously with real-time information
  • Rates the following for Kenna.VM compared to other vulnerability management solutions:
    • remediation Intelligence (guidance on “what to fix first”): superior
    • integrated real-time global exploit intelligence: inferior
    • data science-based risk scoring methodology: superior
    • “Off the shelf” integrations with a wide range of security data sources: on par
    • predictive vulnerability modeling: superior

Kenna Security Customer Research

What do you view as Kenna’s primary advantage(s) over other vulnerability management platforms?

Kenna goes beyond basic risk scoring and tells me what I need to fix first
67%
Kenna provides meaningful and actionable data for remediation (remediation intelligence)
56%
Kenna provides awareness of how much risk is in our environment
52%
Kenna is updated continuously with real-time information
38%
Kenna aggregates data and reporting from multiple tools (vuln scanners, CMDB, discovery)
32%
Kenna includes multiple threat intel feeds (eliminating the need for subscription)
32%
Kenna's cloud platform scales elastically to virtually any organization size
14%

Kenna Security Customer Satisfaction Rating

A Head of Information Security at a large enterprise industrial manufacturing company would be very likely to recommend Kenna Security for this reason:

I like the way Kenna prioritizes our patching.



More to Explore



About Cisco Vulnerability Management

Cisco Vulnerability Management (formerly Kenna.VM) offers an effective, efficient way to reduce your risk profile using risk-based prioritization powered by data science. Rely on it to ID the vulnerabilities that put you at the greatest risk, create a self-service environment for remediation teams, set intelligent SLAs based on your risk tolerance, compare your risk posture against industry peers, deliver clear reports with intuitive metrics, and more.

Cisco Vulnerability Management Website   Cisco Vulnerability Management Website