Outdated browsers put organizations at risk for cyberattacks: 4 report insights

Organizations using outdated computer operating systems and internet browsers have significant security vulnerabilities, according to a new BitSight report.

In a report titled "A Growing Risk Ignored: Critical Updates," researchers analyzed 35,000 companies across more than 20 industries to understand how outdated systems correlated with breach incidents over the last year.

Here are four things to know.

  1. More than 2,000 organizations ran more than half their computers on outdated operating systems, tripling their risk of a publicly-disclosed breach.
  1. More than 8,500 organizations ran more than half their computers on outdated internet browsers, doubling their chance of a publicly-disclosed breach.
  1. Roughly 15 percent of health and wellness employees failed to update their operating systems and internet browsers.
  1. Twenty-five percent of government sector computers ran on outdated operating systems, the majority (80 percent) of which were on MacOS.

"The WannaCry attack brought to light the threat posed by outdated systems on corporate networks," said Stephen Boyer, co-founder and chief technology officer of BitSight. "Research and analysis of organizational endpoint configuration and vulnerabilities suggests that unless companies begin to take a proactive approach to updating their systems, we may see larger attacks in the future."

Click here to view the full report.

More articles on health IT:

Leidos elects executive VP, general counsel: 3 things to know

Telepsychiatry: comprehensively addressing behavioral health across the care continuum

With phishing a primary threat, hospitals should invest in machine learning security

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>