April 5, 2018 By Shane Schick 2 min read

The number of recorded software vulnerabilities soared to almost 20,000 last year, according to a new report, suggesting a pressing need for organizations to adopt a proactive cybersecurity strategy.

In its “Vulnerability Review 2018,” software vendor Flexera noted that the number of vulnerabilities shot up 14 percent between 2016 and 2017, though the percentage of highly critical flaws stayed relatively flat at 16 percent. The report characterized the majority (55 percent) of these vulnerabilities as remote network flaws, followed by local network vulnerabilities at 32 percent.

Report Highlights the Importance of Proactive Patching

Flexera’s Secunia Research unit drew upon data it gathered from monitoring more than 55,000 applications, operating systems and hardware. The report underscored the importance of keeping up with software patching, noting that there were patches available for 86 percent of vulnerabilities on the day they were disclosed to the public.

Although the thought of zero-day attacks may be keeping chief information security officers (CISOs) up at night, the study showed that out of 19,954 known vulnerabilities, only 14 fell into this category. The authors suggested that it’s more critical to minimize the gap between learning about a flaw and fixing it, thus reducing the window of time during which cybercriminals can steal data.

Flexera isn’t the only firm keeping track of software vulnerabilities. A recent study by global real-time cyberthreat intelligence provider Recorded Future found that Microsoft products, such as Office, Internet Explorer and Edge, accounted for seven of the top 10 vulnerabilities exploited by cybercriminals in 2017.

Time to Update Your Cybersecurity Strategy

Beyond the raw numbers, the Flexera research highlighted organizations’ tendency to implement a reactive cybersecurity strategy. While firms often move quickly to get on top of vulnerabilities once they are disclosed, many don’t examine threat intelligence on an ongoing basis to reduce risks before they emerge as full-blown attacks. A more proactive strategy could help organizations maintain productivity and normal operations while they deal with security risks.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today