Microsoft: Software more secure, but malware is growing threat

 

Connecting state and local government leaders

Microsoft's Security Intelligence Report details a downward trend in software vulnerabilities, but an alarming 43 percent increase in malicious code.

The number of software vulnerabilities reported in the first half of this year continued a year-old downward trend, dropping 4 percent compared with the previous six months and 19 percent from the first half of 2007, according a report released today by Microsoft Corp.However, this is not the time to relax your guard. The amount of malicious code and other unwanted software being removed from computers jumped a whopping 43 percent in the first half of the year compared with the previous six months.Part of that jump is attributed to the wider use of clean-up software that produced the data, said Microsoft principal engineer Jimmy Kuo. But when normalized for distribution the figures still show a 23 percent increase in unwelcome code, he said. The prevalence of Trojan downloaders and droppers, which have been the dominant type of malicious code encountered for the last year, is evidence of a continuing trend toward use of botnets for organized crime, he said.The is the fifth semiannual Microsoft Security Intelligence Report and covers the period from January though June of this year. It contains data on the spectrum of vulnerabilities, exploits and threats, not just on Microsoft software.'There were no real surprises in the report,' Kuo said. 'We were gratified to see continued downward trends. For the most part, everything went for the better,' although the jump in malicious and unwanted code was an exception.There also was a jump in the percentage of vulnerabilities rated as severe during the period covered as compared with the preceding six months, but the 13 percent figure still was lower than in the first half of 2007. Of more concern to Kuo was the increase in the number of vulnerabilities that require a low level of complexity to exploit. However, hackers seem unable to reliably exploit even simple vulnerabilities. According to the report, only slightly more than 10 percent of the simple vulnerabilities had publicly available exploit code that would consistently work. 'The rest were either unreliable or ineffective,' it said.The figures show a continued trend of attacks moving away from operating systems and to applications. More than 90 percent of vulnerabilities disclosed from January through June were for applications.Microsoft is claiming improvements in the security of its latest operating system, Windows Vista. The report says that 42 percent of all browser-based attacks on machines running Windows XP targeted vulnerabilities in Microsoft products. On Vista machines, only 6 percent of attacks targeted Microsoft vulnerabilities.Kuo said the trend holds true for all service pack versions of both operating systems and that the 64-bit version of Vista had fewer Microsoft vulnerability attacks than the 32-bit version.'This demonstrates how the latest Microsoft products and technologies appear to be at less risk from publicly available exploit code than earlier products,' the company said in a statement. Kuo attributed the improvements to Microsoft's use of a secure development lifecycle process.An interesting finding in the report is the unique threat profile for different countries. In the United States, Trojan downloaders such as Win32/Zlob account are by far the largest single category of threat. In Brazil, it is password stealers such as Win32Bancos that dominate with a 60 percent market share. China is dominated by adware, Italy by unwanted peer-to-peer software, Korea by viruses, and Spain by worms.The distinct profiles reflect the characteristics that hackers and criminals are targeting in each country, Kuo said. Brazil has the highest per-capita level of online banking, so phishing and password stealing is big there. Korea is one of the most highly connected countries, so viruses spread more easily in that environment.The report recommends some common-sense steps for defending yourself online:






report


















  • Check for and apply software updates on an ongoing basis, including updates provided for third-party applications.
  • Enable a firewall.
  • Install and maintain up-to-date anti-virus and anti-spyware programs.
  • Uninstall software you don't actively use. Malicious code can exploit vulnerabilities in software whether you use it or not.
  • Avoid browsing to sites that you do not trust.
  • To avoid attacks that rely on administrative user rights, enable User Account Control in Windows Vista, or log in with a user account that does not have administrative user rights.
  • Read e-mail messages in plain text format to help protect yourself from the HTML e-mail attack vector.

NEXT STORY: Army OKs network security tool

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.