Vulnerability Management

Most US cyberattacks linked to unpatched vulnerabilities

Exploitation of patchable external vulnerabilities has prompted 82% of cyberattacks against U.S. organizations during the first quarter of 2022, reports Threatpost. Cyberattacks stemming from unpatched systems have yielded 54% higher costs for impacted organizations, compared with human error-related cyber incidents, a study from Tetra Defense revealed. Moreover, 57% of organizational losses from cyber incidents were brought by risky external exposure. Meanwhile, the ProxyShell vulnerability was the most exploited external exposure during the first three months of the year, with Log4Shell exploits minimized by widespread awareness of the security flaw. The findings should prompt increased urgency for organizations to adopt better patching practices, according to researchers. "To best prevent exploitation of external vulnerabilities, organizations need to understand their attack surface and prioritize patching based on risk, all while ensuring they have the defenses in place to protect their systems knowing that that will have obstacles that will prevent them from immediately patching vulnerable systems," said Tetra Defense.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.