{"id":242445,"date":"2020-12-03T09:00:18","date_gmt":"2020-12-03T09:00:18","guid":{"rendered":"https:\/\/onsystemlogic.com\/?p=242445"},"modified":"2023-10-28T16:20:30","modified_gmt":"2023-10-28T16:20:30","slug":"microsofts-emergency-software-patches-reveal-the-absolute-inadequacy-of-traditional-and-nextgen-anti-virus-and-endpoint-security-products","status":"publish","type":"post","link":"https:\/\/onsystemlogic.com\/blog\/microsofts-emergency-software-patches-reveal-the-absolute-inadequacy-of-traditional-and-nextgen-anti-virus-and-endpoint-security-products\/","title":{"rendered":"Microsoft\u2019s \u201cEmergency Software Patches\u201d Reveal the Absolute Inadequacy of Traditional and Nextgen Anti-virus and Endpoint Security Products."},"content":{"rendered":"

[et_pb_section fb_built=”1″ _builder_version=”4.11.4″ _module_preset=”default” global_colors_info=”{}”][et_pb_row _builder_version=”4.11.4″ _module_preset=”default” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.11.4″ _module_preset=”default” global_colors_info=”{}”][et_pb_text _builder_version=”4.11.4″ _module_preset=”default” global_colors_info=”{}”]On October 16, 2020, Microsoft published two out-of-band security updates or \u201cpatches\u201d to address security issues in the Windows Codecs library and the Visual Studio Code application. These patches came almost immediately after Microsoft released their regular monthly batch of security updates (patching 87 vulnerabilities). Both of the vulnerabilities needing immediate response are remote code execution flaws that allow attackers to execute code on impacted systems. This means malicious code can run on your endpoint (physical, or virtual workstation and or server, inside or outside of container, etc.) and do damage before your current antivirus software can act. I suspect Microsoft acted because systems were being actively attacked. These leaks had to be plugged.<\/p>\n

The first thing to understand is that this news regarding emergency and regular security patches is not unusual. It\u2019s not even news. Patching security vulnerabilities is an essential part of your enterprise\u2019s cybersecurity practices, in part because Microsoft and others have failed to deliver solutions built to STOP any attacker trying to leverage these application flaws. It\u2019s this failure that is the news.<\/p>\n

I used to be responsible for the most widely used endpoint security software in the world, at the largest security company in the world. In my opinion, Microsoft Defender is arguably the best AV\/EDR (Anti-virus\/Endpoint Detection and Response) software on the market today. But, if Microsoft believed their AV\/EDR capabilities could and would STOP an attacker, regardless of how they tried to take advantage of these flaws, they wouldn\u2019t have needed to resort to issuing emergency patches for their software. They would have simply said \u201cyes, we see it, but we rendered it benign.\u201d Turns out, they can\u2019t say that, and in fact, none of the market leaders in the AV\/EDR space can say that. They all suffer from the glaring hole of being blind to what is happening INSIDE OF APPLICATIONS, which is where the majority of today\u2019s successful security attacks are occurring and thriving. As a customer of AV\/EDR vendors, you are running multiple antivirus or EDR products on your organization\u2019s endpoints but they ALL have this glaring hole. What you\u2019re using today, regardless of the vendor you\u2019ve chosen, while absolutely necessary, is unfortunately also absolutely insufficient, tragically insufficient.<\/p>\n

Why haven\u2019t the AV\/EDR vendors been successful in closing this most important protection hole in their products? Because the technology required to stop these attacks is very complex and has not been a top priority for many of them. In addition, these antivirus companies derive much of their revenue by performing cleanup for their clients, after clients have suffered a cybersecurity event. They simply lack the incentive to solve the problem, but we\u2019ve solved it!<\/p>\n

None of the endpoint security products you are familiar with, or using today, provides adequate protection against well-known or benign-looking applications doing operations they should never be doing. Regardless of the AV\/EDR claims, they DO NOT protect against:<\/p>\n