• A record high of 1,268 total Microsoft vulnerabilities were discovered in 2020, with “Elevation of Privilege” as the #1 vulnerability category
  • Report finds that removing admin rights from endpoints would mitigate 56% of all Critical Microsoft vulnerabilities from 2020

Atlanta, GA – March 15, 2021 – BeyondTrust, the worldwide technology leader in Privileged Access Management, today announced the release of the 2021 Microsoft Vulnerabilities Report. The research includes the latest annual breakdown of Microsoft vulnerabilities by category and product, as well as a five-year trend analysis, providing a holistic understanding of the evolving threat landscape. The BeyondTrust Microsoft Vulnerabilities Report, produced annually by BeyondTrust, analyzes the data from security bulletins publicly issued by Microsoft throughout the previous year.

Approximately 1.5 billion people use Windows operating systems each day, with various applications for Microsoft's products reaching into homes, businesses, and entertainment venues. The data in this report provides a crucial barometer of the threat landscape for the Microsoft ecosystem.

Now in its eighth edition, this year’s report identified the following highlights:

  • In 2020, a record-high number of 1,268 Microsoft vulnerabilities were discovered, a 48% increase YoY
  • The number of reported vulnerabilities has risen an astonishing 181% in the last five years (2016-2020)
  • Removing admin rights from endpoints would mitigate 56% of all Critical Microsoft vulnerabilities in 2020
  • For the first time, “Elevation of Privilege” was the #1 vulnerability category, comprising 44% of the total, nearly three times more than in the previous year
  • 87% of Critical vulnerabilities in Internet Explorer and Microsoft Edge would have been mitigated by removing admin rights
  • 70% of Critical vulnerabilities affecting Windows 7, Windows RT, 8/8.1 and 10 would have been mitigated by removing admin rights
  • 80% of Critical vulnerabilities in all Office products (Excel, Word, PowerPoint, Visio, Publisher, and others) would have been mitigated by removing admin rights
  • 66% of Critical vulnerabilities affecting Windows Servers would have been mitigated by removing admin rights

“To adjust to the new work-from-home realities, companies need to better manage the proliferation of desktop and mobile devices, including applying patches and security updates,” said Chuck Brooks, a cybersecurity expert and faculty member at Georgetown University. “Controlling user privileges and employing stronger endpoint management under a Zero Trust framework are prudent initiatives for companies to follow as digital connectivity grows.”

“The sheer fact that patching must always occur is a cyber security basic, said Morey Haber, Chief Technology Officer & Chief Information Security Officer at BeyondTrust. “However, deflecting an attack with good cyber security policies like the removal of administrative rights ultimately makes the environment, and home workers, even more secure. And, most importantly, honoring least privilege can buy your organization time to patch when critical vulnerabilities are published.”

With the surge in Microsoft vulnerabilities, ensuring the endpoints in your organization are secured is more critical than ever. The removal of administrative rights is critical to mitigating the risks outlined in this report. BeyondTrust Endpoint Privilege Management enables organizations to achieve least privilege with a solution that not only deploys quickly, but also strikes the right balance between security and productivity.

The 2021 Microsoft Vulnerabilities Report can be downloaded here: https://www.beyondtrust.com/resources/whitepapers/microsoft-vulnerability-report

About BeyondTrust

BeyondTrust is the worldwide leader in Privileged Access Management (PAM), empowering organizations to secure and manage their entire universe of privileges. Our integrated products and platform offer the industry's most advanced PAM solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.

The BeyondTrust Universal Privilege Management approach secures and protects privileges across passwords, endpoints, and access, giving organizations the visibility and control they need to reduce risk, achieve compliance, and boost operational performance. We are trusted by 20,000 customers, including 70 percent of the Fortune 500, and a global partner network.

Learn more at www.beyondtrust.com.

Follow BeyondTrust:

Twitter: https://twitter.com/beyondtrust

Blog: www.beyondtrust.com/blog

LinkedIn: https://www.linkedin.com/company/beyondtrust

Facebook: https://www.facebook.com/beyondtrust

###

For BeyondTrust:

Mike Bradshaw Connect Marketing for BeyondTrust P: (801) 373-7888 E: mikeb@connectmarketing.com

Share this Press Release
Media Contact
Mike bradshaw

Mike Bradshaw

Prefers reduced motion setting detected. Animations will now be reduced as a result.