Software Security Flaws Cause Majority of Product Vulnerabilities
April 16, 2019

Keith Bromley
Ixia

Share this

Software security flaws cause the majority of product vulnerabilities, according to the 2019 Security Report from Ixia's Application and Threat Intelligence (ATI) Research Center.

"Compromised enterprise networks from unpatched vulnerabilities and bad security hygiene continued to be fertile ground for hackers in 2018. Misconfigured security and access policies were also a major source of data breaches in 2018," said Steve McGregory, Senior Director, Ixia Application and Threat Intelligence, Keysight Technologies. "Network and application complexity pose serious security threats and create new vulnerabilities every day. Hackers continue to leverage the complexity as well as existing vulnerabilities and misconfigurations to their advantage. It has never been more important for organizations to take a proactive approach to identify and mitigate such flaws as thoroughly as possible."


Key findings from the 2019 Security Report include:

Software security flaws caused the majority of product vulnerabilities

Ixia observed more new devices joining networks than ever before, but also more devices designed and deployed without proper measures to stop or even limit threats. Well-understood SQL injections and cross-site scripting vulnerabilities were used by bad actors to target web applications. Code sharing posed a risk despite efforts by the open source community to standardize controls and measures in web development. Code fragmentation makes it difficult to address this widespread problem.

Humans are the weakest link

In 2018, Ixia detected 662,618 phishing pages in the wild, and 8,546,295 pages hosting or infected by malware – so a successful attack on an organization's infrastructure requires only a single errant click on an email or link. A well-crafted and well-timed phishing attempt can encourage even tech-savvy users to click on compromised links. Successful defense depends on a combination of proactively educating users, blocking phishing attacks and malware that cross the network edge, and detecting and blocking lateral movement in a network.

Cyber hygiene is at an all-time low

IT vendors created code or configurations that led to many successful security breaches in 2018, but IT operations and security personnel also shared the blame. Well-known attacks and attack vectors remained successful because security personnel did not address vulnerabilities, either due to lack of knowledge of the latest patches or challenges in deploying them in a timely manner. 

Security vulnerability disclosures are a double-edged sword

Both hackers and security vendors benefit when vulnerabilities are announced in the open, particularly zero-day exploits. Mirai, Drupalgeddon and the D-Link DSL-2750B remote code execution vulnerability are examples where hackers were able to move faster than vendors and IT teams.

Crypto-jacking activity continues to grow

This threat reached new peaks in 2018, with hackers combining multiple classic attacks to deliver nearly autonomous malware. Ixia honeypots captured several new exploits that run an EternalBlue scan, and when successful, deposit a cryptominer on the network.

Security Watchlist for 2019

Based upon Ixia-collected data and historical activity, the Ixia ATI team predicts the following six trends for 2019:

■ Abuse of low-value endpoints will escalate

■ Brute-force attacks on public-facing systems and resources will increase

■ Cloud architectures will create complexity that increases attack surfaces

■ Phishing will continue to evolve

■ Multiphase attacks that use lateral movement and internal traffic will increase

■ Crypto mining/cryptojacking attacks will increase

Keith Bromley is Senior Manager, Solutions Marketing at Ixia Solutions Group, a Keysight Technologies business
Share this

The Latest

September 12, 2024

The OpenTelemetry End-User SIG surveyed more than 100 OpenTelemetry users to learn more about their observability journeys and what resources deliver the most value when establishing an observability practice ... Regardless of experience level, there's a clear need for more support and continued education ...

September 11, 2024

A silo is, by definition, an isolated component of an organization that doesn't interact with those around it in any meaningful way. This is the antithesis of collaboration, but its effects are even more insidious than the shutting down of effective conversation ...

September 10, 2024

New Relic's 2024 State of Observability for Industrials, Materials, and Manufacturing report outlines the adoption and business value of observability for the industrials, materials, and manufacturing industries ... Here are 8 key takeaways from the report ...

September 09, 2024

For mission-critical applications, it's often easy to justify an investment in a solution designed to ensure that the application is available no less than 99.99% of the time — easy because the cost to the organization of that app being offline would quickly surpass the cost of a high availability (HA) solution ... But not every application warrants the investment in an HA solution with redundant infrastructure spanning multiple data centers or cloud availability zones ...

September 05, 2024

The edge brings computing resources and data storage closer to end users, which explains the rapid boom in edge computing, but it also generates a huge amount of data ... 44% of organizations are investing in edge IT to create new customer experiences and improve engagement. To achieve those goals, edge services observability should be a centerpoint of that investment ...