Enterprises that stick with older versions of operating systems and other software are missing out on security features in newer versions, Duo Security says.

4 Min Read

Many enterprises are leaving themselves needlessly exposed to known threats by continuing to use old and outdated operating systems and software.

That's the conclusion of a new study conducted by Duo Security of 4.6 million enterprise endpoints, including 3.5 million mobile phones, at organizations in multiple industries around the world.

To measure and assess endpoint device health for the purposes of the study, researchers at Duo looked at indicators like operating system versions, browser versions, and plugins on desktop systems. On mobile devices, Duo also considered other factors like whether full disk encryption was enabled, screen lock was switched on, and Touch ID or fingerprint authentication was being used.

The exercise revealed that many organizations are missing out on the security enhancements available in newer operating systems and software like Windows 10, Android 7, Adobe Flash, and Java by sticking to old versions of these technologies.

"The security industry takes the lazy approach of blaming users for not updating," says Kyle Lady, senior R&D engineer at Duo. "That is not really fair."

The reality is that vendors have as much responsibility in building an ecosystem and environment that makes it easier for users to update without fear of disruption or breaking anything. "We as an industry need to figure out why organizations aren't applying updates," more quickly, he says.

For instance, even two years after Windows 10 was released, only 31% of the endpoints that Duo inspected were running the operating system. Nearly 6 in 10 (59%) of the devices were running Windows 7, which was released eight years ago while 7% were on Windows 8.1. Even more troubling, some 13% of the endpoints were running versions of Internet Explorer that Microsoft no longer supports (IE 8, 9, and 10). A majority of the endpoints with these outdated browsers also were running on Windows 7.

The story with plug-ins was even worse. Duo's study found that despite all the security concerns associated with Adobe Flash, the percentage of endpoints running out-of-date versions of the plug-in actually increased from 42% in 2016 to 53% in 2017. Flash versions on IE, generally tended to be more out of date than Flash on the Chrome browser. Similarly, 21% of endpoints had a version of Java with 11 listed critical vulnerabilities, while another 15% were running a Java version with at least 6 critical vulnerabilities, all reported just this year.

On the mobile device side, 27% of the Android devices that Duo looked at were running Android 7, the latest version of the operating system, while 73% of iPhones were on iOS 10 or above. Google itself currently estimates that less than 10% of the Android installed base is on version 7, so the number reflected in Duo's study is actually quite high and suggests that many organizations are being diligent about moving to the latest versions of Android relatively quickly where possible.

Nine in 10 of the mobile devices in Duo's study had a lock screen with passcode enabled, while 72% were configured to use either Touch ID or Fingerprint Authentication.

The Duo study results are consistent with the findings of another recent study, this one by Avast. The Avast report was based on an analysis of anonymized data from millions of Windows desktop and laptop users worldwide. It showed that over 52% of commonly used software including Flash, Java, and Firefox aren't being updated. The company pinned the likely reason on updates either not working properly or users simply ignoring them.

The trend opens the door for attackers exploiting out of date software vulnerabilities, the report had noted.

The fact that so many organizations are still using operating systems and software that is out of date or no longer even supported, is worrying, Lady says. "The longer something has been out there the more attacks, that are available against it," he says.

Software vendors typically introduce new security capabilities and bug fixes with each release of their software, which organizations miss out on when they don't upgrade quickly, he says.

Windows 10 is a key example: it offers several security enhancements that are not available in previous versions of the operating system, according to Lady. It has features like hardware-based isolation of sensitive Windows components, and automatic malware scans of PCs to protect systems against threats. Microsoft has also updated its AppContainer sandbox for isolating the browser from the rest of the operating systems apps and user data.

Similar security enhancements such as application sandboxing are available in newer versions of Android, Lady notes.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights