Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Five Products Responsible for the Majority of Malware Infections, Says Study

Danish security firm CSIS recently released the results of a three-month long study, backing a common line of thought in the security world. That is, third-party applications can lead to serious risk, especially when combined with a lack of patching.

According to CSIS, five products are responsible for 99-percent of all malware infections. Many of the targeted applications are vulnerable due to a lack of patching, leaving the user and the network exposed.

Danish security firm CSIS recently released the results of a three-month long study, backing a common line of thought in the security world. That is, third-party applications can lead to serious risk, especially when combined with a lack of patching.

According to CSIS, five products are responsible for 99-percent of all malware infections. Many of the targeted applications are vulnerable due to a lack of patching, leaving the user and the network exposed.

“More than 80% of the total number of infections is a so-called cocktail of viruses/malware, which typically consists of information and data thieves and fake security programs,” CSIS said in a statement.

The targets – if one is familiar with InfoSec in general – are the usual suspects; Java, Adobe Reader / Acrobat, Adobe Flash, Internet Explorer, and QuickTime. Each are regularly patched by their respective vendors due to the level of vulnerabilities discovered within them. Moreover, each product is targeted with a standard mix of pre-made exploits in many of the popular crime kits circulated online.

In many organizations, patching is a process that can take time, leaving the network exposed while the process moves along. Otherwise, the products are on legacy systems that cannot be patched for one reason or another, potentially opening a window into the network that will never close. This is why firms rely on end-point protections such as AV software.

“Anti-virus is still needed however the ways to circumvent AV detection are many and works at different levels e.g., the exploit kit authors sometime provide SLA (Service Level Agreement) and guarantees that the code is not picked up by AV. Obviously this put the pressure on both private end users and companies to patch regularly. For most companies the patch management is sometimes troublesome and time consuming but very much needed to avoid modern malware,” CSIS research Peter Kruse said in an interview with The Register.

Earlier this year, vulnerability intelligence firm Secunia reported that third-party programs are responsible for 69% of the vulnerabilities on a typical endpoint. Secunia also suggested that organizations can realize an 80% reduction in risk can by either patching the 12 most critical or the 37 most prevalent programs in a sample portfolio.

More information on CSIS’ study is available here

Advertisement. Scroll to continue reading.

Related Resource: The Top 10 Reports for Managing Vulnerabilities

Vulnerability Resource: Vulnerability Management Buyer’s Checklist: Key Questions to Ask

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.