Lack of visibility is the biggest challenge for cybersecurity teams

New research from Sevco Security shows that more than 10 percent of enterprise IT assets are missing endpoint protection, and that roughly five percent are not covered by enterprise patch management solutions.

Nearly 20 percent of Windows servers lack endpoint protection, far more than Windows clients and MacOS assets, which are just over 10 percent.

However, MacOS assets are two to three times more likely to be missing patch management than Windows clients and servers. This means 14 percent of Mac devices connected to corporate networks are operating outside of enterprise patch management programs.

The report's authors note, "An increasing number of modern attacks involve targeting unpatched servers and devices. Most enterprises have robust patch management tools that are effective at what they're designed to do: applying patches to known IT assets. Companies are not getting breached because their patch management tools are ineffective. They're getting breached because it’s impossible to patch an unknown asset, as is the case with five percent of IT assets covered in this data set."

There's also a looming threat from stale assets, -- those that appear in the security control console as being installed on the device but actually haven't checked in for at least two weeks. The data finds that roughly three percent of all IT assets are 'stale' in terms of endpoint protection, while one percent of all IT assets are stale from the perspective of patch management coverage.

These are basically 'ticking timebombs' because the organization believes these assets have an agent installed on them and are therefore covered, but if they're not checking in they’re not up to date with the latest patches.

The report concludes, "Today's hackers have a sophisticated understanding of where vulnerabilities exist across most enterprises, and they rely on unprotected, out-of-date IT assets as the easiest path to enterprise data. Securing your organization against the risks of vulnerable IT assets is a complex and multi-layered process. But until security teams can create a comprehensive, accurate IT asset inventory to mitigate against the threat of invisible or stale assets, attackers will continue to have the upper hand."

You can find out more on the Sevco site.

Image credit: hjalmeida/depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.