Otto background

Easy to Hack Unpatched Systems?

What do you think?  Just run search on "how to hack systems" and you will get step by step instructions on how.

Why would someone want to hack your systems?  Easy right, to get access to sensitive or confidential information.

What can be done to prevent it? Simply start by keeping your systems patched to prevent these vulnerabilities.  Read on and learn more.

It's not surprising to find unpatched systems being hacked, even if you don’t know how; there are numerous websites, wikis, and YouTube videos that show you step by step how to hack into systems, servers, clients, sites, applications and devices. Not to mention the number of attacks and successful ones we hear about; there are likely many, many more that occur in enterprises that are kept quiet for obvious reasons.

Some of the most recent ones which impact consumers and are generally the most publicized and get a lot of the attention; like Target, then Neiman-Marcus, followed by Michaels, and then the hotel company White Lodging, which manages hotel franchises for chains such as Marriott, Hilton and Starwood.

On the corporate side there are pages and pages of updates from Symantec and McAfee Labs on the most recent threats and vulnerabilities. The security industry has started to name these attacks and vulnerabilities (Heartbleed, Poodle, Shellshock) to raise awareness; similar to how meteorologists name natural disasters. The damage done by these attacks are starting to inch up to the damage done by natural disasters.

Why would someone want to hack your systems?

  • Launch attacks against other servers. Thus, consuming your CPU, memory, bandwidth resources and masking their identity.
  • Get access to sensitive data, identify theft, credit card

How can it happen?

  • The hacker has guessed a password of a user on the server. This may be a email, ftp, or ssh user. In addition they compromise another site/machine and then use the same credentials.
  • The hacker has gained access through a security hole in a web application (or its addons/plugins), or the web servers on which these applications run.
  • The hacker has gained access to a server that is running an out of date OS or hasn’t been patched.

So where should we direct our energy to solution this problem?  Let’s start to focus in on an area that I have a lot of passion around; patching.  I recall reading a great write-up by Roger A. Grimes in InfoWorld back in 2013 that still applies today.  His finding stated: “If you want to significantly reduce your computer security risk, become a better patcher. Patch all software with critical security patches within one week of the patch’s release — or quicker if there’s an active, wormable exploit in the wild or if you fear an adversary might use it sooner.”

Simple, right? Then why are we not able to keep up with patching our systems? Patches are essential as they typically address two critical problems; one is to fix security vulnerabilities and the other is to fix bugs. In fact, chances are that if a patch exists for an OS or applications its is likely because of an already discovered vulnerability that has been reported by some hacker. Don’t make it any easier than it already is to hack a system, take action and keep your systems patched especially with a publicly known security issue.

About Automox

Facing growing threats and a rapidly expanding attack surface, understaffed and alert-fatigued organizations need more efficient ways to eliminate their exposure to vulnerabilities. Automox is a modern cyber hygiene platform that closes aperture of attack by more than 80% with just half the effort of traditional solutions.

Cloud-native and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single intuitive console. IT and SecOps can quickly gain control and share visibility of on-prem, remote and virtual endpoints without the need to deploy costly infrastructure.

Experience modern, cloud-native patch management today with a 15-day free trial of Automox and start recapturing more than half the time you're currently spending on managing your attack surface. Automox dramatically reduces corporate risk while raising operational efficiency to deliver best-in-class security outcomes, faster and with fewer resources.

Dive deeper into this topic

loading...