The Annual Microsoft Vulnerabilities Report 2021

The Microsoft Vulnerabilities Report compiles every Microsoft security bulletin from the past 12 months, analyzes the trends, and includes viewpoints from security experts. This provides a consolidated view and analysis of Microsoft patch Tuesdays, providing a crucial barometer of the threat landscape for the Microsoft ecosystem.

Below are some of the key findings from this year's edition:

  • In 2020, a record-high number of 1,268 Microsoft vulnerabilities were discovered, a 48% increase YoY
  • The number of reported vulnerabilities has risen an astonishing 181% in the last five years (2016-2020)
  • A simple way to mitigate 56% of all Critical Microsoft vulnerabilities in 2020
  • For the first time, “Elevation of Privilege” was the #1 vulnerability category, comprising 44% of the total, nearly three times more than in the previous year

Download the full report for a deeper dive into these findings. You’ll gain prescriptive advice for countering today’s record-breaking vulnerabilities, alongside access to the expert commentary of noteworthy industry leaders.

The removal of admin rights provides great proactive protection. We need to secure the components that execute malicious payloads, especially in important apps that browse the web or read email. The numbers in this report prove that removing admin rights will give you protection for Outlook, Office, IE, and Edge

Sami Laiho, Microsoft MVP & Ethical Hacker

Enforcing Least Privilege and Removing Admin Rights Eliminates 56% of Critical Microsoft Vulnerabilities

So Why Don't More Businesses Enforce Least Privilege?

The latest BeyondTrust annual report found that of the 196 Critical vulnerabilities reported in 2020, more than half would be mitigated by removing local admin rights from users. That's a compelling case for enforcing least privilege.

So why are so many organizations hesitant to implement a full scale least privilege policy? The tension between security and productivity is often the barrier that prevents the removal of local admin rights from all users.

To address this challenge, BeyondTrust offers industry leading Endpoint Privilege Management solutions that are easily deployed and dynamically exert granular control over access to applications, tasks, and scripts. By elevating access for applications without elevating the user’s actual privileges, the experience is seamless to end users and keeps them productive and protected.

Remove Local Admin Rights and Eliminate Most Microsoft Vulnerabilities

BeyondTrust Privilege Management for Microsoft desktops and servers lets you eliminate admin rights and enforce least privilege without hurting productivity.

Prefers reduced motion setting detected. Animations will now be reduced as a result.