Many Vulnerabilities Could Have Been Mitigated by Removing Admin Rights, BeyondTrust Finds

Article by George Norman (Cybersecurity Editor)

on 07 Apr 2010

According to a report released by BeyondTrust, at staggering 64% of all vulnerabilities reported by Microsoft in 2009 could have been mitigated by using the least privileged accounts. Furthermore, 90% of critical Windows 7 vulnerabilities reported to date could have been mitigated in the same manner.

“Enterprises continue to face imminent danger from zero-day attacks as new vulnerabilities are exploited before patches can ever be developed and deployed,” said EVP of Corporate Development, Steve Kelley. “Our findings reflect the critical role that restricting administrator rights, plays in protecting against these types of threats. As companies migrate to Windows 7 they need to be aware that despite enhanced security features on the new operating systems, better controls for administrative rights are still needed to provide adequate protection.”

Just to put things in perspective, in 2009 the Redmond-based software giant published about 75 security bulletins in which it addressed around 200 vulnerabilities. BeyondTrust found that by removing administrator rights and running the leas privileged accounts, these security problems could have been mitigated – to various extents.

Here are the exact percentages of the vulnerabilities that could have been mitigated by removing administrator rights:
  • - 64% of all Microsoft vulnerabilities reported last year, in 2009.
  • - 90% of critical Windows 7 vulnerabilities reported to date.
  • - 94% of Internet Explorer vulnerabilities reported in 2009.
  • - 100% of IE8 vulnerabilities reported in 2009.
  • - 100% of Microsoft Office vulnerabilities reported in 2009.

“Microsoft is to be lauded for releasing patches to known vulnerabilities each month. However, vulnerabilities take time to identify and patches take time to apply. During this period, threats can damage a corporate network and gain access to sensitive information. It is important that companies follow general best practices to improve security. As companies migrate to Windows 7 they need to include plans to implement a desktop Privilege Identity Management solution in order to reduce the severity or prevent the exploitation of undiscovered or unpatched vulnerabilities and to ensure that their users can operate effectively without administrator rights,” said BeyondTrust in the report.

The report released by BeyondTrust is entitled “BeyondTrust 2009 Microsoft Vulnerability Analysis”. It is available here (PDF warning).


Latest News


Sony's 'Attack of the Blockbusters Sale' Slashes Prices in Half for a Ton of PS4 Games

17 Aug 2017

How Samsung's New T5 Compares to the Old T3 Portable SSD (Infographic)

17 Aug 2017

See all