Vulnerability Remediation vs. Mitigation: What’s the Difference?

Vulnerability Remediation vs. Mitigation: What’s the Difference?

Vulnerability management programs look different depending on the available resources and specific risks your organization faces. While both identifying and evaluating possible threats are important steps, the most time-consuming step is actually treating the vulnerability.


Here’s where remediation and mitigation come into play. Both are different approaches to dealing with a vulnerability, and each has its own merits depending on the specific vulnerability you are dealing with.


Let’s dive into better understanding the difference between vulnerability mitigation vs. remediation.



NEVER MISS A BLOG


Get the latest stories, expertise, and news about security today.



Remediation vs. mitigation: What are the differences?


Once a vulnerability has been discovered, the ideal solution is to remediate it—to fix or patch the vulnerability before it can become a security threat. Usually, it’s the organization’s security team, system owners, and system administrators who come together to determine which actions are appropriate.


Remediation can be as simple as applying a readily available software patch or as complex as replacing a fleet of physical servers across an organization’s network. When remediation activities are completed, it’s best to always run another vulnerability scan to confirm that the vulnerability has been fully resolved.


However, sometimes remediation isn’t possible, for several reasons. First, not all vulnerabilities need to be fixed. For example, if the vulnerability is identified in Adobe Flash Player but the use of Flash Player is already disabled in all web browsers and applications company-wide, there is no need for acti ..

Support the originator by clicking the read the rest link below.