Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Lazy Remediation Leaves Most Global 2000 Firms Vulnerable After Heartbleed Flaw: Report

Many Organizations Stil at Risk Over Heartbleed Vulnerability

Many Organizations Stil at Risk Over Heartbleed Vulnerability

Heartbleed Anniversary: Many Organizations’ External Servers Remain Vulnerable to Cyber Attacks

As we mark the one-year anniversary of disclosure of the now famous OpenSSL vulnerability (CVE-2014-0160) known as Heartbleed, security firm Venafi has released new research that shows how vulnerable Global 2000 organizations still are as a result of the flaw.

According to Venafi’s research, as of April 2015, 74% of organizations have failed to completely remediate the risks around Heartlbeed despite ongoing warnings and guidance from software makers and security industry experts. That number remains nearly unchanged from the 76 percent reported by Venafi as being vulnerable as of August 2014.

To compile its report, Venafi Labs used its cloud-based digital certificate reputation service to evaluate 1,642 Global 2000 organizations with public-facing systems vulnerable to Heartbleed.

While many Global 2000 organizations have taken basic steps to remediate Heartbleed, most have not entirely remediated the vulnerability, Venafi says. In fact, the security firm found that 85 percent these organizations’ external servers remain vulnerable due to the flaw.

“From the start, it was clear that Heartbleed was not just another ‘patch-it’ event,” the report said. “It struck at the core of what creates online trust: SSL keys and certificates. If SSL keys and certificates could be compromised, websites could be spoofed for phishing attacks and encrypted communications decrypted via man-in-the-middle (MITM) tactics resulting in customer data loss and intellectual property theft.”

Venafi has discovered 580,000 hosts belonging to Global 2000 organizations that have not been completely remediated. These partially remediated hosts have been patched against Heartbleed, but the oganizations have either performed, as described by Gartner, “lazy” remediation, failing to replace the private key, or failed to revoke the old certificate, Venafi said.

In 2014, immediately after the Heartbleed vulnerability broke, experts warned about the importance of patching software and replacing SSL keys and certificates.

Advertisement. Scroll to continue reading.

The vulnerability is “catastrophic” for SSL and Internet security, Bruce Schneier, a well-known cryptologist and CTO of Resilient Systems, told SecurityWeek last April. “On the scale of 1 to 10, this is an 11.” While it’s perfectly possible there are even more serious flaws in TLS lurking undiscovered, Heartbleed is quite possibly the worst one to date. Calling Heartbleed a “ginormous issue” would be a conservative assessment, Schneier said.

In 2014, cybercriminals used the keys and certificates that were captured via Heartbleed in the Community Health Systems breach when attackers accessed 4.5 million patient records. In April 2014, SecurityWeek reported on details of an attack that leveraged the Heartbleed vulnerability against the VPN appliance of a Mandiant customer to hijack multiple active user sessions.  

“A year after Heartbleed revealed massive vulnerabilities in the foundation for global trust online, a major alarm needs to be sounded for this huge percentage of the world’s largest and most valuable businesses who are still exposed to attacks like those executed against Community Health Systems,” said Jeff Hudson, CEO, Venafi. “Given the danger that these vulnerabilities pose to their business, remediating risks and securing and protecting keys and certificates needs to be a top priority not only for the IT team alone, but for the CEO, BOD, and CISO.”

RelatedOrganizations Slow at Patching Heartbleed in VMware Deployments

RelatedHeartbleed Vulnerability Still Beating Strong

RelatedRecovering from Heartbleed: The Hard Work Lies Ahead

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.