HomeWinBuzzer NewsCybersecurity: Preventable Vulnerbilities Lead Attack Methods during Q1 2022

Cybersecurity: Preventable Vulnerbilities Lead Attack Methods during Q1 2022

Tetra Defense found most security attacks are preventable and patchable, while internal IT exposures are the leading cause of breaches.

-

Suffering a breach often leaves a feeling of helplessness. As attacks are usually detected later, individuals and businesses are left to pick up the pieces and burden the costs. However, it does not have to be like this because most attacks are either preventable or fixable before they occur.

In fact, researcher Tetra Defense says eighty-two percent (82%) of all attacks on organizations during Q1 2022 were because of known vulnerabilities that the victims had not patched. In other words, the attacks targeted vulnerabilities that were known about and had received a patch, but that patch had not been applied.

That completely preventable 82% of attacks dominated the cybersecurity space during Q1, far more than human-error lead breaches that led to financial losses (18%). It is worth noting Tetra Defense data looks solely at the United States.

Even so, there is little reason to think the results wouldn't be broadly similar globally. According to the company, organizations failing to use multi-factor authentication (MFA) and leaving credentials too easy to obtain are other major causes of attacks.

Data

To achieve its results, Tetra Defense takes data from the Root Point of Compromise (RPOC) from attacks. This is the first entry point where the attacker gains access to the victim. It is an external exposure targeting a known flaw.

“Incidents caused by unpatched systems cost organizations 54 percent more than those caused by employee error,” the report says.

While you may think an attacker using a public exploit to target a vulnerability is common – and it is – internal IT practices are much more dangerous to an organization. Tetra Defense splits these into two categories:

  • External Vulnerabilities: An attacker breaches through a public exploit targeting a known flaw.
  • Risky External Exposure: An Attack breaches a faulty IT practice to infiltrate the organization's system.

Remarkably, Risky External Exposure attacks are more common, accounting for 57 percent of organizational losses from attacks during Q1.

“These behaviors are considered ‘risky' because the mitigation relies on an organization's continued security vigilance and willingness to enforce consistent standards over long periods of time,” adds Tetra Defense in the report.

Tip of the day: For the most part, Windows apps are stable, but they can still be still thrown out of whack by updates or configuration issues. Many boot their PC to find their Store isn't working or their Windows apps aren't opening. Luckily and have an automatic repair feature for apps that can resolve such issues.

Luke Jones
Luke Jones
Luke has been writing about all things tech for more than five years. He is following Microsoft closely to bring you the latest news about Windows, Office, Azure, Skype, HoloLens and all the rest of their products.

Recent News