SSVC Calculator

Dryad - SSVC Calc App
(CISA Coordinator v2)

Mission Prevalence choices
Minimal:   Neither support nor essential apply. The vulnerable component may be used within the entities, but it is not used as a mission-essential component nor does it support (enough) mission essential functions.
Support:   The operation of the vulnerable component merely supports mission essential functions for two or more entities. EssentialThe vulnerable component directly provides capabilities that constitute at least one MEF for at least one entity, and failure may (but need not) lead to overall mission failure.
Public Well-being Impact Decision Values

Impact

Type of Harm

Description

Minimal

All

The effect is below the threshold for all aspects described in material.

Material
(Any one or more of these conditions hold.)

Physical harm

Physical distress and injuries for users (not operators) of the system.

Operator
resiliency

If the operator is expected to be able to keep the cyber-physical system safely operating (that is, prevents one of the other types of harm), then select this option if one of these three apply: system operator must react to exploitation of the vulnerability to maintain safe system state but operator actions would be within their capabilities; OR significant distraction or discomfort to operators; OR causes significant occupational safety hazard.

System
resiliency

Cyber-physical system’s safety margin effectively eliminated but no actual harm; OR failure of cyber-physical system functional capabilities that support safe operation.

Environment

Major externalities (property damage, environmental damage, etc.) imposed on other parties.

Financial

Financial losses that likely lead to bankruptcy of multiple persons.

Psychological

Widespread emotional or psychological harm, sufficient to be cause for counselling or therapy, to populations of people.

Irreversible (Any one or more of these conditions hold.)

Physical harm

Multiple fatalities likely.

Operator
resiliency

Operator is incapacitated, where operator usually maintains safe cyber-physical system operations, and so other harms at this level are likely.

System
resiliency

Total loss of whole cyber-physical system of which the software is a part.

Environment

Extreme or serious externalities (immediate public health threat, environmental damage leading to small ecosystem collapse, etc.) imposed on other parties.

Financial

Social systems (elections, financial grid, etc.) supported by the software are destabilized and potentially collapse.

Psychological

N/A

Stakeholder-Specific Vulnerability Categorization (SSVC)
version 2 (October 2020)

Introduction:

Our proposed SSVC approach for vulnerability prioritization takes the form of decision trees. This decision tree can be adapted for different vulnerability management stakeholders such as patch developers and patch appliers. In this instance of Drayd - SSVC calculator app, SSVC is being prototyped for CISA in their unique role as advisors to be able to provide decision support to various stakeholders and influence their prioritization of vulnerabilities.

Decision Tree Usage:

Click on the button to see the complete decision tree at a glance. Each circle represents a decision point or stage/fork in the decision tree. You can move your mouse over each circle to get a glimpse at the definition of the choices you can make after that stage/fork. The path (branch) leading to the next stage fork is labeled partial also as it leads you to the next stage/fork represented by a circle.


When using for a new SSVC calculation with
You can move your mouse over circle or on the text Exploitation that represents a stage/fork in the decision tree to get information on choices you can make for your next stage/fork of the tree. You will see each branch will also be be labeled partial that leads you to the next stage/fork. You can make the appropriate choice by clicking on the text "partial" or on the circle where your chosen path ends or terminates. Follow these steps on the decision tree. When prompted for more complex decision making like Mission & Well-Being Impact, you will be presented with more choices, you can click on ? to get more help in understanding and making the right choices.

Mission & Well-being is a cumulative decision that is comprised of Mission Prevalence and Public Well-Being Impact .