Vulnerabilities

Report: Third Party Applications Responsible for 69% of Vulnerabilities on Typical Endpoint

Related Resource: The Top 10 Reports for Managing Vulnerabilities

<p style="text-align: right;"><span style="color: #333333; line-height: 20px;"><strong>Related Resource:</strong> <a href="http://clk.ml-links.com/clk?pub=176&pgr=315&src=3577&ctg=15&tgt=1898&tstamp=20110714T140849&ast=14225&cmp=3513&crv=12840&pos=3&frm=498&yld=0" target="_blank" style="font-weight: bold; text-decoration: none; color: #0076b4;" rel="noopener"><span style="text-decoration: underline;">The Top 10 Reports for Managing Vulnerabilities</span></a></span></p>

Related Resource: The Top 10 Reports for Managing Vulnerabilities

Cybercriminals love zero-day vulnerabilities, but they hardly need them to survive. Today’s cybercriminals bypass traditional perimeter defenses by means of the automated mass production of attack variants, and capitalize on the many vulnerabilities that exist in technology systems in an organization at a given time.

Vulnerability Intelligence firm Secunia, today announced the release of its Secunia Half Year Report for 2011, a report that investigates the evolving threat of software portfolios typically found in organizations, along with global vulnerability trends.

Looking to identify evolving trends in endpoint security, software, and the entire security ecosystem, findings in the Secunia Half Year Report 2011 are based on data extracted from Secunia’s Vulnerability Intelligence Database, which uses information about thousands of products and vendors to track vulnerabilities and the state of software security as a whole.

Vulnerability Resource >> Vulnerability Management Buyer’s Checklist: Key Questions to Ask

In terms of the evolving threat of software portfolios typically found in organizations, the report revealed that:

• Third-party programs are responsible for 69% of the vulnerabilities on a typical endpoint.

• Organizations can realize an 80% reduction in risk can by either patching the 12 most critical or the 37 most prevalent programs in a sample portfolio.

Advertisement. Scroll to continue reading.

• Cybercriminals do not need precious 0-day exploits to successfully conduct attacks – at any given time there will always be a large number of systems present with numerous unpatched programs.

• 65% of the vulnerabilities affecting a typical endpoint had a patch available on the day of vulnerability disclosure. 75% had a patch available within 10 days of disclosure.

• Disturbingly, the report notes there is currently no patch available for 26% of all advisories released during the past 24 months.

Trends

In terms of vulnerability trends, comparing the data from the last two 12 month periods as of June 2011, as well as the extrapolated trend for 2011 indicates a slow decrease in the global number of vulnerabilities. This is likely due to the fact that, finally, software development teams are more in tune with security during the development process, rather than having the “bolt on” attitude. In addition, the tools available to assist developers in making software more “secure by design” have increased and improved. That being said, the number of cyber attacks continue to increase, and cybercriminals are capitalizing on new vulnerabilities faster than ever.

Despite a slight overall decrease in the total number of vulnerabilities, Secunia witnessed a significant increase from 24% to 30% for the “System Access” impact class, which is considered the most critical impact class.

Secunia also noted an increase in the number of advisories for which a patch was available at the day of disclosure. The patch “availability rate” has increased from 47% to 55% when comparing the last 12 months with the previous 12 months, indicating that more researchers are adopting the coordinated disclosure model, Microsoft’s reframing of responsible disclosure — in response to the ongoing debate between responsible disclosure (where a bug is disclosed only to the software vendor who then fixes it) and full disclosure (where the bug is publicly disclosed). For the majority of vulnerabilities there are patches available on the day of disclosure, which puts a different perspective on the threat of 0-days.

“Reducing cyber-risks with limited resources involves knowing the potential targets, knowing the weaknesses of traditional defences, and knowing where to complement these defences. Secunia’s research demonstrates that knowing what to patch certainly pays off,” says Thomas Kristensen, Chief Security Officer, Secunia. Having an intelligent patching strategy is an effective approach for reducing vulnerability risks within an organization, but can be challenging for resource strapped organizations, as timely patching of the software portfolio of any organization is like chasing a continually moving target.

The Secunia Half Year Report 2011 can be downloaded here.

Featured Resource: Vulnerability Management Buyer’s Checklist: Key Questions to Ask Before You Select a VM Solution

Related Resource: The Top 10 Reports for Managing Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version