Information Security
  /  
Upcoming Security Initiatives
Advanced Vulnerability Management

In 2018, McCormick will be extending its use of Qualys to more accurately identify and monitor its assets.

Traditional solutions require systems to be connected when data collection for vulnerabilities occur. As a result, the biggest challenge with occasionally connected devices is that they may be invisible during the assessment, and no relevant data about those assets is collected.

To mitigate this risk, McCormick is currently monitoring its file, web, database, and administrative computing servers using the Qualys Cloud Agent. The agent is designed to have minimal impact on the system and the network. Once installed, the agent will take a full configuration assessment of its host while running in the background and upload that snapshot to the Qualys Cloud Platform when CPU time and network bandwidth are abundant. The agent is self-­updating and self-healing, keeping itself up to date with no need to reboot. Because of these benefits, McCormick will be extending this free service to all faculty and staff laptops as well as research computing servers.

Additionally, the security team will be working with departments to identify approved hosts in their domain and associated business impact levels. This exercise will help to identify which hosts are most critical to our organization in the event of a security incident. The higher the impact level, the higher the potential for business loss if compromised.