How Forgotten Legacy Systems Could Be Your Downfall

How Forgotten Legacy Systems Could Be Your Downfall

This article originally appeared in Infosecurity MagazineSome companies just simply swear by the adage, “If it ain’t broke, don’t fix it” and continue to run workstations and servers on legacy systems.

Take the case of the world’s most popular operating system (OS) – Windows. According to NetMarketShare, Windows 10, Microsoft’s latest iteration of the OS for workstations, has finally surpassed Windows 7 as the leading OS. Globally, Windows 10 now has a market share of 40.30% compared to Windows 7’s 38.41% as of February 2019.

Interestingly, Windows 10 only edged Windows 7 in the tail end of 2018 despite being in the market since 2015. Users typically cite Windows 7’s dependability as a key reason for its longevity. Yet, it’s a bit surprising why users still stick to the aging OS. Windows 10 is just arguably just as, if not more, dependable.

Windows 7 compatibility is now becoming an issue as new software and hardware are now designed to work only with newer operating systems. Computers with newer processors will not be able to use OS versions older than Windows 10.

What’s even more remarkable is that Windows 7’s market share still translates to millions of computers around the world. Users continue to put faith in the OS even if mainstream support ended back in 2015. Microsoft’s extended support for Windows 7 will also only be until January 2020 and when this happens, the OS will stop receiving free security updates or support. Only Professional and Enterprise license holders will have the option to get paid support until 2023.

Why Legacy Creates Risks
Unfortunately, this continued use of legacy systems presents a major security risk as developers tend to focus on actively providing support for their latest versions. So, any discovered or disclosed vulnerability to these older systems may not be fixed or addressed, leaving them vulnerable to attack.

Attackers typically focus on these vulnerabilities to widely-used legacy systems. For example, among the reasons why the Wannacry ransomware outbreak crippled a number of companies is because of the use of legacy systems.

In the case of NHS, the ransomware infected endpoints running on Windows XP which were specifically vulnerable due to unpatched flaws. This ultimately compelled Microsoft to rollout a special patch for the 3.34% of computers that still ran on the “dead” OS. This was quite an odd case since extended support for Windows XP ended way back in 2014.

Companies’ lackadaisical attitude towards upgrading and updating legacy systems is also to blame. An RSA Conference survey revealed that less than half of companies patch vulnerabilities once they are publicized. Some even wait weeks or months before acting on security bulletins.

What to Do
Companies would do well to patch the potential security vulnerabilities, given the dire consequences of falling victim to a cyber-attack. Legacy systems and other system and software vulnerabilities should be carefully analyzed and addressed, and IT teams should commit to the following:

Create a comprehensive inventory – IT teams should perform a complete inventory of all devices including the hardware, OS, and software specifications of each endpoint. Companies must know how many devices actually run on aging systems or load legacy software since they could all become vulnerable once developer support ends.

Invest in upgrades – Many might not see the benefit of upgrading especially if the legacy ones still work for their purposes. However, the reality is that, part of what users pay for in new software versions is the active support that developers provide. If cost is an issue, they could weigh the risks of security risks and the benefit of support. Besides, developers often offer discounts on upgrades to existing customers.

Invest in extended support – As an alternative, companies could also look into acquiring extended support from their vendors. Some developers provide service level agreements (SLAs) to their legacy users. However, this must be carefully weighed against the benefits of having mainstream support.

Timely deploy patches – Companies must stay on top of security bulletins and patch their systems accordingly. IT teams can also use management platforms to automatically deploy patches to affected endpoints as soon as fixes are released.

Why Upgrading is a Precaution
Attackers are not wasting their time in targeting potential victims. Many security threats are now automated where hackers use bots and scripts to scan and attack vulnerable endpoints. As such, users have to keep their infrastructures secure at all times.

Due to the lack of active support, legacy systems are among the most vulnerable to such attacks. Companies should be mindful of these security risks and commit to make the proper investment to upgrade their systems.