Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Delays Retirement of EMET

Microsoft has announced that it will retire the Enhanced Mitigation Experience Toolkit (EMET) 18 months later than initially planned.

Microsoft has announced that it will retire the Enhanced Mitigation Experience Toolkit (EMET) 18 months later than initially planned.

Designed to help prevent the exploitation of vulnerabilities in software, EMET was initially released in 2009, when the 3-4 year gap between major Windows releases prompted the launch of a solution to deliver mitigation against certain zero-day software vulnerabilities. Seven years later, Microsoft feels that EMET is no longer fitted for the job and says that Windows 10 can do a better job at protecting users.

The company initially said it would retire EMET on Jan. 27, 2017, but customer feedback determined it to push that end-of-life date back 18 months, to July 31, 2018. After that date, however, no security patches will be released for the utility.

“There are no plans to offer support or security patching for EMET after July 31, 2018. For improved security, our recommendation is for customers to migrate to Windows 10,” Jeffrey Sutherland, Principal Lead Program Manager within Microsoft Operating System Group’s OS Security, explains.

In February 2016, Microsoft released EMET 5.5 with Windows 10 compatibility and a variety of other enhancements, but also pointed out that the security features in Windows 10 make EMET unnecessary.

Over time, EMET helped the tech giant disrupt common exploit kits employed by attackers, and keep customers safe without a new Windows release. Additionally, Microsoft says, EMET helped assess new security features, which led to innovations in Windows 7, 8, 8.1, and 10.

The main issue of the enterprise utility, however, is the fact that it hasn’t been yet integrated into the operating system, meaning that it has limits. Its features weren’t designed as robust security solutions and can’t offer real durable protection against exploits over time. In fact, Microsoft says, trivial bypasses are readily available online to circumvent EMET.

“To accomplish its tasks, EMET hooks into low-level areas of the operating system in ways they weren’t originally designed. This has caused serious side-effects in both performance and reliability of the system and the applications running on it. And this presents an ongoing problem for customers since every OS or application update can trigger performance and reliability issues due to incompatibility with EMET,” Sutherland continues.

Advertisement. Scroll to continue reading.

Another major issue of EMET, he says, is that it hasn’t kept pace with the evolving operating system beneath it. Thus, EMET 5.5x hasn’t yet been deemed effective against modern exploit kits compared to the many security innovations built-in to Windows 10.

With customers requesting the inclusion of EMET-like security protection, Microsoft decided to do exactly that starting with Windows 10, when they moved to Windows as a Service. The operating system packs features such as Device Guard, Credential Guard, and Windows Defender Application Guard in Microsoft Edge, Windows Defender Advanced Threat Protection (ATP), and options such as DEP, ASLR, and Control Flow Guard (CFG), along with mitigations to prevent bypasses in UAC, with make EMET unnecessary.

Related: Windows Information Protection to Address Data Leaks in Windows 10

Related: Microsoft EMET Adds Windows 10 Compatibility

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.