Windows Archives - Cyber Secure Forum | Forum Events Ltd
Posts Tagged :

Windows

Warning for businesses still using Windows 7

960 640 Stuart O'Brien

There’s just one year to go until Microsoft ends support for its ten-year-old operating system Windows 7, but as many as 43% of enterprises are still running the outdated platform.

That’s according to a new ‘Death of Windows 7’ report from Kollective.

The report, which includes data from a survey of 260 US and UK IT professionals, examines the potential costs and security threats involved in staying on Windows 7 after Microsoft’s support deadline passes.

Kollective’s research found that nearly a fifth (17%) of IT departments don’t know when the end of support deadline is, while 6% are aware of the end of support but are yet to start planning for their migration away from Windows 7.

Those that remain on Windows 7 past January 14, 2020 will either have to pay Microsoft significant sums for extended support or will leave their systems open to cyberattack. In the case of those largest enterprises, with 10,000 or more terminals, the fee to Microsoft could be in excess of $1.4m a year.

Perhaps most worrying of all, 16% of IT professionals admit to still running Windows XP and Windows Vista on some of their machines – despite support for these operating systems having ended more than three years ago.

Dan Vetras, CEO of Kollective, said: “With only a year to go, these findings should be a major cause for concern among the business community. When it came to migrating away from Windows XP it took some large enterprises as long as three years to transfer their entire systems to the new operating system, now, many firms will have to make the transition in less than 12 months. Those that fail to do so will have to pay for extended support, with the largest organizations paying more than a million dollars a year in order to remain on Windows 7.”

“Most worrying of all is that this migration is just the first step. Once businesses are on Windows 10, they will need to continuously update their systems as part of Microsoft’s new ‘Windows as a Service’ model. This means distributing increasingly frequent updates across their systems – something many IT departments will find impossible due to outdated infrastructure. At Kollective, we’re committed to raising awareness for this issue and helping enterprises solve their network challenges before it’s too late.”

‘Meltdown and Spectre’ bug could require every computer to be redesigned

960 640 Stuart O'Brien

Issues in the CPU hardware – dubbed Meltdown and Spectre – could force a redesign of the software at the heart of all major operating systems.

Windows, Linux, Android, Macs, Chromebooks and other operating systems all need the CPU hardware to run effectively, and it looks like a ‘quick fix’ of the system will negatively affect your PC’s performance.

The flaw could allow hackers access into the sensitive parts of a computer and the information contained within it, including passwords, cryptographic keys, personal photos, emails and other data stored on your computer.

Meltdown issues can be fixed relatively quickly, although the patch can slow systems down by as much as 30%.

Spectre issues are much more complicated as issues arise in the fundamental foundations of the chip itself, meaning the issue won’t be fixed until computers are redesigned completely.

The Spectre bug affects almost every computer manufactured in the last 20 years, including phones and other devices such as laptops and tablets. it is thought that a remedy could take years to resolve.

So far, no malicious exploit has been reported, with experts keeping precise details of the issues secret in a bid to keep hackers at bay. Patches have already been released to try and solve initial problems in most consumer systems.

In a statement from Intel advice was to: “Check with your operating system vendor or system manufacturer and apply any available updates as soon as they are available.”

The company added: ”Following good security practices that protect against malware in general will also help protect against possible exploitation until updates can be applied.

“Intel believes its products are the most secure in the world and that, with the support of its partners, the current solutions to this issue provide the best possible security for its customers.”