RESOLVE

RESOLVE stands for "Rapid Evaluation and Solution for Old Vulnerabilities in Every application." and highlights the need for prompt evaluation and resolution of older vulnerabilities in all applications. It emphasizes the urgency of addressing vulnerabilities that have been present for an extended period to ensure a secure application environment.

Vulnerability age, in the context of application security, refers to the length of time that a known security vulnerability has existed without being remediated or patched in an application. It measures the duration from when a vulnerability is first identified or disclosed to the point at which it is effectively addressed. Understanding vulnerability age is important for assessing the security posture of an application and evaluating the effectiveness of vulnerability management practices. Here are key aspects of vulnerability age in the context of application security:

  1. Discovery and Disclosure: Vulnerability age begins with the discovery or disclosure of a security vulnerability in an application. This can occur through various channels, including security researchers, bug bounty programs, community forums, or internal security assessments. Once a vulnerability is identified, it is important to track and monitor its age to ensure timely remediation.

  2. Vulnerability Database and Tracking: Security organizations and vendors maintain vulnerability databases where newly discovered vulnerabilities are cataloged and assigned unique identifiers, such as Common Vulnerabilities and Exposures (CVE) numbers. These databases serve as a central repository for vulnerability information, including the date of disclosure. Tracking vulnerability age involves referencing these databases and monitoring the duration since the vulnerability's disclosure.

  3. Patching and Remediation: Vulnerability age is closely tied to the time it takes for the application vendor or development team to release a patch or fix for the vulnerability. Once a vulnerability is disclosed, it is crucial to promptly develop and deploy a patch or remediation strategy to address the vulnerability. The longer it takes to release a patch, the older the vulnerability becomes, and the higher the risk of exploitation.

  4. Impact and Exploitation Potential: The age of a vulnerability influences its potential impact and the likelihood of exploitation. Older vulnerabilities are more likely to have public exploits available or be widely known within the hacking community. The longer a vulnerability remains unpatched, the higher the risk that it will be exploited by attackers, potentially leading to data breaches, system compromise, or other security incidents.

  5. Vulnerability Management Practices: Monitoring vulnerability age helps organizations assess the effectiveness of their vulnerability management practices. It provides insights into the efficiency of patch management processes, the responsiveness of development teams, and the overall security posture of the application. Organizations can use vulnerability age as a metric to identify areas for improvement and prioritize the remediation of older vulnerabilities.

  6. Patching and Update Cadence: The age of vulnerabilities can also be influenced by the patching and update cadence of the application or software vendor. Some vendors release regular security updates, while others may have longer release cycles. The frequency and timeliness of updates impact vulnerability age, as delayed or infrequent patch releases can result in vulnerabilities remaining unaddressed for extended periods.

Reducing vulnerability age is critical to maintaining a secure application environment. It requires prompt detection, timely patching, and effective vulnerability management practices. By addressing vulnerabilities in a timely manner, organizations can minimize the window of opportunity for potential attackers, mitigate security risks, and enhance the overall security of their applications.

RESOLVE Metrics

Vulnerability age refers to the length of time that a vulnerability has existed within a particular software system or application. It represents the period between when a vulnerability was introduced into the codebase or system and the present moment.

  • Understanding vulnerability age is essential for assessing the potential risk associated with a particular vulnerability. Generally, the longer a vulnerability has existed, the higher the likelihood that it has been discovered by attackers or security researchers and may be actively exploited. Newer vulnerabilities, on the other hand, may have a lower risk of exploitation since they might not be widely known or have effective attack methods available.

  • Analyzing vulnerability age helps in prioritizing security efforts and determining the urgency of patching or mitigating a vulnerability. It is generally recommended to address older vulnerabilities first, especially those with a known history of exploitation or a high severity rating. This approach ensures that the most critical security risks are mitigated promptly, reducing the potential impact of a successful attack.

  • To determine vulnerability age, security professionals may rely on vulnerability databases, security advisories, and vulnerability management systems, which track and provide information about vulnerabilities, including their discovery dates. However, it's important to note that vulnerability age should not be the sole factor considered when assessing the risk associated with a vulnerability. Factors such as severity, impact, likelihood of exploitation, and available countermeasures should also be taken into account for a comprehensive evaluation of the vulnerability's risk.

In the context of application security, there are several metrics that can be used to describe aging vulnerabilities.

Here are some commonly used metrics that Inspektre makes use of and caters for:

  1. Vulnerability Age: This metric represents the age of a vulnerability since its discovery or disclosure. It is typically measured in days or months.

Vulnerability Age = Current Date - Discovery Date.

  • The Vulnerability Age metric calculates the age of a vulnerability by subtracting the discovery date of the vulnerability from the current date. This formula provides the duration in days, months, or years since the vulnerability was initially discovered or disclosed.

  • For example, let's say a vulnerability was discovered on January 1, 2022, and the current date is September 30, 2022. To calculate the Vulnerability Age, Vulnerability Age = September 30, 2022 - January 1, 2022 = 272 days

  • By measuring the age of vulnerabilities, organizations can assess how long vulnerabilities have been present in their applications. This metric helps prioritize remediation efforts by focusing on older vulnerabilities that have had more time to potentially be exploited. It also helps in identifying trends and patterns related to the age of vulnerabilities, allowing organizations to improve their vulnerability management processes and reduce the risk associated with aging vulnerabilities.

  1. Patch Age: The Patch Age metric calculates the age of a patch by subtracting the patch release date from the current date. This formula provides the duration in days, months, or years since the patch was released to address a specific vulnerability.

Patch Age = Current Date - Patch Release Date.

  • For example, let's say a patch was released on January 1, 2023, and the current date is September 30, 2023. To calculate the Patch Age, Patch Age = September 30, 2023 - January 1, 2023 = 272 days

  • By measuring the patch age, organizations can assess how long a patch has been available for a specific vulnerability. This metric helps evaluate the timeliness of patch application and identify potential gaps in patch management processes. A lower patch age indicates that patches are being applied promptly, reducing the window of exposure to known vulnerabilities. Organizations can use this metric to track patching performance, prioritize patching efforts, and ensure that critical vulnerabilities are addressed in a timely manner.

  1. Vulnerability Exposure Time: - This metric helps organizations understand the length of time that a vulnerability remained exposed and unaddressed before a patch or mitigation was applied. A shorter vulnerability exposure time indicates a prompt response to vulnerabilities and a reduced window of opportunity for potential exploits. On the other hand, a longer exposure time may indicate delays in patching or mitigating vulnerabilities, potentially increasing the risk of exploitation.

Vulnerability Exposure Time = Patch Date - Discovery Date.

  • The Vulnerability Exposure Time metric calculates the duration between the discovery date of a vulnerability and the date when a patch or mitigation was applied to address that vulnerability.

  • For example, let's say a vulnerability was discovered on January 1, 2023, and a patch or mitigation was applied on January 15, 2023. The Vulnerability Exposure Time would be calculated as: Vulnerability Exposure Time = January 15, 2023 - January 1, 2023 = 14 days

  • By measuring vulnerability exposure time, organizations can track their ability to promptly address vulnerabilities and make informed decisions regarding vulnerability management processes and priorities. It can also help assess the effectiveness of patch management practices and identify areas for improvement.

  1. Open Vulnerability Count: The Open Vulnerability Count metric simply represents the number of unresolved vulnerabilities present in an application. It is a count of vulnerabilities that have been identified but have not yet been addressed or remediated.

Open Vulnerability Count = Number of Unresolved Vulnerabilities.

  • For example, let's say an application has been scanned and assessed, resulting in the identification of 20 vulnerabilities. If 5 of those vulnerabilities have been resolved and the remaining 15 vulnerabilities are still open or unresolved, the Open Vulnerability Count would be: Open Vulnerability Count = 15

  • By measuring the open vulnerability count, organizations can gain insights into the backlog of vulnerabilities that need to be addressed. This metric helps prioritize remediation efforts by focusing on the number of vulnerabilities that require attention. It provides a quantitative measure of the security posture of the application and serves as a basis for vulnerability management decision-making. Regularly monitoring and reducing the open vulnerability count is essential for maintaining a secure application environment and minimizing the risk of exploitation.

  1. Vulnerability Aging Index: The Vulnerability Aging Index provides insights into the average age of vulnerabilities, helping organizations understand the overall maturity of their vulnerability management practices. A lower index indicates that vulnerabilities are being addressed promptly, while a higher index suggests that vulnerabilities are remaining open for a longer duration, potentially increasing the risk of exploitation. The Vulnerability Aging Index calculates the average age of all vulnerabilities present in an application. It provides an indication of the overall aging trend of vulnerabilities over time. To calculate the Vulnerability Aging Index, you need to sum up the ages of all individual vulnerabilities and divide it by the total number of vulnerabilities.

Vulnerability Aging Index = (Sum of Vulnerability Ages) / Total Number of Vulnerabilities.

  • For example, let's consider an application with the following vulnerabilities:

    • Vulnerability 1: Age = 30 days

    • Vulnerability 2: Age = 45 days

    • Vulnerability 3: Age = 60 days

    To calculate the Vulnerability Aging Index: Vulnerability Aging Index = (30 + 45 + 60) / 3 = 45 days

    In this case, the average age of all vulnerabilities in the application is 45 days.

  • By monitoring the Vulnerability Aging Index over time, organizations can assess the effectiveness of their vulnerability management efforts and make informed decisions to improve the security posture of their applications.

  1. Time to Remediate: This metric measures the average time taken to remediate or fix vulnerabilities in an application. It considers the time from vulnerability discovery to resolution, including patching or applying other mitigations.

Time to Remediate = Remediation Date - Discovery Date.

  • The Time to Remediate metric calculates the duration it takes to remediate a vulnerability from the time it was discovered.

  • For example, let's say a vulnerability was discovered on January 1, 2023, and it was remediated on February 1, 2023.

    The Time to Remediate would be calculated as:

    • Time to Remediate = February 1, 2023 - January 1, 2023 = 31 days.

    The Time to Remediate metric helps organizations assess the efficiency and effectiveness of their vulnerability management processes. It provides insights into how quickly vulnerabilities are addressed and mitigated once they are discovered. A shorter time to remediate indicates a prompt response and faster resolution of vulnerabilities, reducing the potential exposure and risk.

  • By monitoring and tracking the Time to Remediate metric, organizations can identify areas for improvement in their remediation processes, prioritize vulnerabilities based on their remediation time, and set benchmarks to ensure timely remediation. This metric aids in maintaining a secure application environment and reducing the window of opportunity for potential exploits.


These metrics help organizations assess the effectiveness and efficiency of their vulnerability management processes. By monitoring and analyzing these metrics, organizations can identify aging vulnerabilities, prioritize remediation efforts, and reduce the window of exposure to potential security risks.