This week, Apple and Microsoft each released new versions of their operating systems (OS) that address major security threats. Each of these releases resolve open threats that have been exploited in the wild, and likely need to be patched to be resolved for threat scanning and security purposes, as well as to reduce your own internal threat surface.
Apple Updates
macOS 12.6 and macOS 11.7 from Apple each address two new zero-day vulnerabilities affecting their web browser and embedded URLSession frameworks in macOS, and should be treated as severe and being exploited in the wild. Six more updates in macOS 12.6 and eight more in macOS 11.7 resolve issues of lower severity, including memory disclosure and privacy preference bypass executions. These updates include important security content for businesses, which can run programs on your devices without permission or even your knowledge.
Microsoft’s Latest Patch Tuesday
Microsoft released their September release for Patch Tuesday today as well, which includes patches for Windows, .NET, Windows Server, Office 365, and numerous other products in their line. While none were rated as critical, more than a thousand individual vulnerabilities across the platform are addressed by these critical patches.
These threats, called Common Vulnerabilities and Exposures (CVEs), are covered by these security updates to Microsoft and Apple’s core operating systems. Those threats are classified in aggregate by the Center for Internet Security’s MS-ISAC working group as high risk to both businesses and governments, and should be patched “after appropriate testing”.
MS-ISAC says that in order to stay ahead of the game with security, organizations need to:
- Update in a timely manner, to reduce the presence of threats
- Apply the principle of least privilege to their systems, to prevent misuse
- Restrict access to unsafe sites through the use of security software and network filtration, and
- Train employees on what is and is not safe to do with work devices.
Why Patch Management Matters
If your organization does not have a plan to patch operating systems in the field, especially amongst remote workers, you’re at risk of compromise by attackers taking advantage of known vulnerabilities.
The cost of a remote code execution attack, like ransomware, can be absolutely crippling to organizations of all sizes. Cybersecurity Dive put the average cost of a ransomware attack at $1.4M for 2021. Though the per-attack cost is lower than in 2020 (which averaged $1.8M), there were substantially more attacks in 2021 than in previous years.
While the costs for these attacks are often borne by cybersecurity insurers through business continuity policies, the requirements for maintaining these policies are increasing substantially, placing the burden on IT admins.
Learn more about the costs of patch management.
How JumpCloud Patch Management Can Help
There’s no question that these crippling attacks are at the forefront of IT administrators’ minds, as just shy of 60% of the respondents to JumpCloud’s 2022 IT Trends Study listed security as their biggest focus.
Staying on top of your OS patch management is the number one thing that JumpCloud administrators can do to reduce the attack surface on their devices. While patching can sometimes seem daunting, especially if you have critical line-of-business applications, there are ways to ease your fears. It doesn’t have to be scary to build good testing regimes to surface problems early, test in isolation, and then deploy updates confidently and automatically using JumpCloud’s Patch Management policies.
With automatic prompting for your end-users, grace periods for installation, and automated concentric rings to keep things running smoothly, you can cross patch management off your worries list and know that you’re doing everything you can to protect your organization’s digital presence.