Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Windows Operating Systems Software Microsoft Security

Surprise, Windows Listed as Most Secure OS 499

david_g17 writes "According to a Symantec study reported by Information Week, Microsoft has the most secure operating system amongst its commercial competitors. The report only covered the last 6 months of vulnerabilities and patch releases, but the results place Microsoft operating systems above Mac OS X and Red Hat. According to the article, 'The report found that Microsoft Windows had the fewest number of patches and the shortest average patch development time of the five operating systems it monitored in the last six months of 2006.' The article continues to mention the metrics used in the study (quantity and severity of vulnerabilities as well as the amount of time one must wait for the patch to be released)."
This discussion has been archived. No new comments can be posted.

Surprise, Windows Listed as Most Secure OS

Comments Filter:
  • Simply (Score:5, Funny)

    by COMON$ ( 806135 ) * on Thursday March 22, 2007 @05:52PM (#18450421) Journal
    Let me simplify:

    This discussion will go as follows.

    Linux geeks will pound the boards about foul play and all the vulerabilities they would exploit if they werent to busy checking dependencies.

    Mac fanboys will make fun of both citing how Symantec didnt like them in the first place, because Mac people dont buy Symantec products.

    Windows geeks will state how this has always been the case, but because they are the more popular OS they are a bigger target.

    And finally the old unix guys will flame about how none of these vulnerabilites would have happened if we would have stayed away from GUIs.

    So now that we have got that out of the way we can bypass all the leg humping and mindless dribble and get down to the real discussion...can Microsoft keep it up? Personally as a network admin I have not been too nervous the last 6 months. Since the year of the blaster MS has done a pretty good job of making up for exploits and covering their asses. All is quiet on the homefront.

    • Re:Simply (Score:4, Funny)

      by cyber-vandal ( 148830 ) on Thursday March 22, 2007 @05:54PM (#18450469) Homepage
      Spoilsport :P
    • Re: (Score:3, Funny)

      by slazzy ( 864185 )
      Simple - someone must have r00ted internetnews.com and their IIS
    • Re:Simply (Score:5, Insightful)

      by maynard ( 3337 ) on Thursday March 22, 2007 @05:56PM (#18450505) Journal
      "And finally the old unix guys will flame about how none of these vulnerabilites would have happened if we would have stayed away from GUIs."

      No. Old UNIX hackers will instead berate UNIX for being a total piece of shit [simson.net] and then endlessly whine about the downfall of Symbolics [wikipedia.org] and its old dedicated LISP machines. And they'd be right.
    • small addition (Score:5, Informative)

      by caitsith01 ( 606117 ) on Thursday March 22, 2007 @05:59PM (#18450563) Journal
      ...someone will tag the story with "defectivebydesign" and someone else will tag it with "no".

      And you should have added "Those of us who think there is room in the world for both Windows, OSX and Linux will remain on the sidelines while another round of the holy wars is inconclusively decided."

      I am rather looking forward to the comments from Apple users, though, and particularly whether they can best their own record for self-righteous indignation and incredulity.
      • Re:small addition (Score:5, Interesting)

        by PopeRatzo ( 965947 ) * on Thursday March 22, 2007 @07:17PM (#18451597) Journal

        Those of us who think there is room in the world for both Windows, OSX and Linux...

        There's not only "room" for Windows, OSX and Linux, but there's a crying need for new blood in the OS arena.
      • Re: (Score:3, Interesting)

        by Anonymous Coward
        Here's your Mac user. I'd comment, but I'm still trying to recover from the hysterical laughter that occurred after reading the article. I say one thing; those Symantec PR people can sure make statistics dance!

        I think the headline was misleading or perhaps edited a little too much. It should have read, "Surprise, Surprise... Windows Listed As Most Secure OS- By Symantec." It might have been more accurate if it had a few smilies tossed into it, or perhaps a [Yawn].

        Intonation is everything.
      • Re:small addition (Score:5, Insightful)

        by v1 ( 525388 ) on Thursday March 22, 2007 @09:53PM (#18453289) Homepage Journal
        The big comparison I make is the severity of the problem. A lot of the security fixes seen in OS X are related to applications, things like "a maliciously crafted quicktime movie could lead to elevated privleges". This is a whole world different than "a buffer overflow in the TCP stack allows remote code execution". The former you can get hit by if you are running malware, the latter comes and gets your computer and integrates it into another botnet while you sleep.

        I'll take the former over the latter anyday. Most of the nasties windows copes with are things that will ambush you when you are doing what should be totally safe things, like browsing a web site or just plain being connected to the internet without a firewall. I don't know how anyone can claim a system that is just plain unsafe to connect to the internet without spending three hours patching it and loading up defensive software is more secure than anything

        • Re: (Score:3, Funny)

          by Phroggy ( 441 )

          A lot of the security fixes seen in OS X are related to applications, things like "a maliciously crafted quicktime movie could lead to elevated privleges". This is a whole world different than "a buffer overflow in the TCP stack allows remote code execution".

          Most of the nasties windows copes with are things that will ambush you when you are doing what should be totally safe things, like browsing a web site or just plain being connected to the internet without a firewall.

          ...Or watching a QuickTime movie. Should be a totally safe thing, right?

        • Re: (Score:3, Insightful)

          by ASkGNet ( 695262 )
          Actually, the comparisons of the security vulnerabilities usually go as following:

          Guy 1: Windows had 50 security patches last month
          Guy 2: RHEL had 500 security patches last month. Out of those, 5 were for the Linux kernel and critical system software. Rest were for Frozen Bubble and GIMP
          Guy 1: Who cares, nobody will know the difference, let's say RHEL had 500 security patches

          Funnily enough, Windows security comparisons never take any third-party software into consideration, while all Linux security comparis
      • Re: (Score:3, Insightful)

        by arminw ( 717974 )
        ....I am rather looking forward to the comments from Apple users.....

        You are , are you?! Well right here on /. at this time, there is a front page post on 1.2 million bot infestations. Read some of that. I bet that not even ONE of these is on a Mac under OSX. Symantec doesn't like Macs because they don't need the crap Symantec tries to sell in the disguise of anti-malware programs. If one day it came out that they promote the black hat hackers just so the can sell more of their garbage, I would not be surpr
    • In MY day, we toggled programs into the front panel with SWITCHES, and we LIKED IT! Now get off my lawn, you damn kids.
      • Re: (Score:3, Funny)

        SWITCHES, you had SWITCHES???

        WE programmed the executable memory with JUMPERS, because it was read-only

        And if we would get rid of this amazingly insecure invention called RAM, and record the OS and application executables in PROM at the factory the way God intended, there wouldn't be any computer viruses EVER AGAIN!
    • Re:Simply (Score:5, Funny)

      by Stanistani ( 808333 ) on Thursday March 22, 2007 @06:00PM (#18450579) Homepage Journal
      >we can bypass all the leg humping and mindless dribble and get down to the real discussion...can Microsoft keep it up?

      So much sexual innuendo - so little time.
      • Re:Simply (Score:5, Informative)

        by rilister ( 316428 ) on Thursday March 22, 2007 @08:00PM (#18452083)
        I must be bored... a handy reference card:

        "Mindless dribble" = "Mindless drivel", people. please. I see this so often and it grieveth me so.
        -and, from previous Slashdot discussions...
        "a mute point" = "a moot point"

        and my absolute favorite...
        "for all intensive purposes" (aaargh!) = "for all intents and purposes"

        ok? fixed? I can go back to work now?

    • Re:Simply (Score:5, Funny)

      by UbuntuDupe ( 970646 ) * on Thursday March 22, 2007 @06:00PM (#18450583) Journal
      Windows is the safest OS, it's just that it has to tolerate being on unsecure networks, usage by mouth-breathers, and its overwhelming attractiveness as a target for criminals.

      *please mod insightful, please mod insightful*
      • Re:Simply (Score:4, Funny)

        by pogson ( 856666 ) on Thursday March 22, 2007 @06:34PM (#18451055) Homepage Journal
        I have found Windows to be exceptionally secure after I install GNU/Linux right over top of it. I have never had a failure after this procedure. I started doing it when I saw machines running Windows fail for no apparent reason, sometimes just idling and "PFFT!", dead as a BSOD. People told me it was hardware problems, but, running on the same hardware, the new installation would run for months with no downtime.
    • Actually (Score:5, Insightful)

      by Greyfox ( 87712 ) on Thursday March 22, 2007 @06:11PM (#18450731) Homepage Journal
      My usual response to that is to challenge the speaker to do a base install of Windows and a base install of Linux or MacOS with a machine plugged into the raw internet. Then measure how many times each OS has been pwned before it's done installing. Assuming they all three survive that test, fire up a web browser and try to find out what you need to do to do a software update for your OS (After all, that's the first thing a "normal" user does, right?) and install said software update. Again measure how many times each machine was pwned by the time you got the system installed. Finally, wander off and come back a month later to measure the amount of pwnage that has occurred.

      This usually makes the "Windows is more secure" group STFU pretty quickly, for some reason. They also say "DOH!" just like Homer Simpson at least 4 times while I'm issueing my challenge. I'm really not entirely sure why...

    • Re:Simply (Score:5, Informative)

      by bobcat7677 ( 561727 ) on Thursday March 22, 2007 @06:12PM (#18450737) Homepage
      You forgot one important group (you insensitive clod!). The sensible crowd who simply dismiss the article as hot air from a group of people who have the worst security track record of their industry in the past 5 years. I mean seriously, it's pretty bad when the antivirus software starts getting hit with viruses that would otherwise be ineffective against a system. I wouldn't trust Symantec/Norton with anything more important then a string, much less consider them an "authority" on anything security related. And no, I don't use a Mac.
      • Re:Simply (Score:5, Insightful)

        by Rakarra ( 112805 ) on Thursday March 22, 2007 @06:57PM (#18451333)
        Norton used to be awesome as well. Norton Commander on my PC XT (the 86-88 version of nc)? It used up only a tiny portion of memory, it was fast, extremely useful. Norton Utilities (disk doctor specifically) from the same time saved my ass several times. Now? I had my mom uninstall all Symantec software from her Windows XP machine. She used a competing anti-virus problem, relied on her hardware firewall's protection (came with the ISP!), and the speed gains from the computer.. it was like night and day. Before, it took 5 minutes after bootup for the machine to become usable as Norton Internet Security did all sorts of things that you can't turn off, and it slowed the computer down during normal use as well. What a difference two decades makes!
    • Re:Simply (Score:5, Interesting)

      by Strilanc ( 1077197 ) on Thursday March 22, 2007 @06:25PM (#18450927)
      ... and none of them will have read the article.

      If you DO read the article for the vulnerability counts:
      Windows - 39, 12 severe, average 21 day fix
      Mac - 49, 1 severe, average 66 day fix
      Red Hat - 208, 2 severe, average 13 day fix

      Now it looks to me like Windows performed the worst because of the large number of severe problems. This makes it more likely there are many more severe problems.
      • Re:Simply (Score:5, Insightful)

        by dgatwood ( 11270 ) on Thursday March 22, 2007 @06:53PM (#18451273) Homepage Journal

        What you really want is the number of zero-day exploits. Vulnerabilities that are patched prior to an exploit are of far less concern than vulnerabilities that are exploited (NOT counting proof-of-concept "exploits") prior to a patch becoming available. Even I have seen reports of several zero-day exploits against WIndows in my recent memory, and I don't even use Windows or pay much attention to those notices....

        If we assume that the vast majority of people who find security holes do the right thing and notify the vendor, then we can conclude that the vast majority of security holes should not be exploited prior to it being patched. From this, we can conclude from the relatively high zero-day-flaws-to-patch-count ratio that the vast majority of known Windows security holes probably remain unpatched, thus making the above numbers dramatically understated. Just a hunch.

        If an operating system is more secure because the vendor has made less security fixes, that would make RedHat 1.0 the most secure OS of all. It probably hasn't had any security fixes in the better part of a decade. It's roughly equivalent to saying that the Ford Pinto is the safest car made in the last thirty years because the manufacturer only released one safety recall, while my Ford Windstar (with dual airbags, rear shoulder belts, anti-lock brakes, etc.) had at least three. See how silly that argument is? :-)

      • Re:Simply (Score:5, Insightful)

        by Lumpy ( 12016 ) on Thursday March 22, 2007 @08:02PM (#18452097) Homepage
        The funny part is these "studies" are so biased even if they TRY not to be.

        they call redhat everything that was on the install Discs. Yes OSX and Windows get to only be the fricking OS.

        Giving redhat a mark because there was a sendmail security fix is complete utter BS.

        a fairer comparison would be redhat to all microsoft products rolled together. Because that is what redhat is. It's Windows XP, windows server 2003 IIS SQL sourcesafe exchange access word excel media server media center outlook media player, etc... all together. Oh dont forget Visual studio 2005 and all it's plugins as redhat out of the box has a full development kit installed.

        Call me when they do that or ignore all the server apps and other apps that come on the CD. These nimrods at symantec simply looked at errata published duting the time. redhat supports 100X more apps in the core OS than micorosft sells all together and issues fixes and errata for all of those. Microsoft tells you to pound sand when your virus scanner eats your PC.

        Big difference.
    • by pak9rabid ( 1011935 ) on Thursday March 22, 2007 @06:32PM (#18451021)
      Symantec's net income mysteriously increased by $10 million....In other news, Microsoft's net income shows a decrease of $10 million. Upon investigation of Microsoft's income statement, "other expenses" showed an increase of $10 million...
    • IIS (Score:5, Interesting)

      by lseltzer ( 311306 ) on Thursday March 22, 2007 @06:37PM (#18451079)
      Someone else mentioned IIS and I thought it was worth mentioning, appropos of parent's remarks, that it's been years since the last really serious IIS vulnerability. In the last two years or so it actually has a better security record than Apache, especially Apache with PHP installed (Apache of course has a really good security record too, but IIS has been stellar).

      Look at Secunia's page on IIS 6.0 [secunia.com], which is 3 or 4 years old: 3 vulnerabilities total, all patched and none of them seriously critical.
      • especially Apache with PHP installed

        I'm not convinced it's entirely PHP's fault, either. PHP (esp. in combination with MySQL) is the VB of the Web. Just as most VB programmers often had a blatant disregard for writing clean, secure and reliable code, so do most PHP programmers. The problem with PHP is that, like VB, the learning curve is simply too low for non-programmers. Languages like C force the programmer to learn to program. Now, C is so flexible that it doesn't force good programming habits, but with C you have to learn how to wr

        • Re: (Score:3, Informative)

          by petermgreen ( 876956 )
          no with C writing bad code is the default mode, pointer aritmetic and standard apis like prinf require extreme care to avoid writing insecure code.

          secure programming in general is very hard though some languages make it harder than others. Secure programming requires carefull consideration of many issues some of which span accross the application. It also requires good documentation (how should things be quoted at this interface? is the creator of this data trustworthy or should the data be treated as poten
    • I mean they are basically saying "we're in the wrong business" - great way to drive your stock price down and end up with a whole bunch of investor law suits ....
      • Re: (Score:3, Interesting)

        by Niten ( 201835 )

        I don't know, I sort of saw it the other way around:

        "Hey all you guys, listen up. I know some of you were thinking of switching to Linux or the Mac or something for improved security, but really, you're better off staying put with Windows. And by the way, did I mention that our products run on Windows?"

        Maybe I'm just cynical today...

    • Re:Simply (Score:4, Informative)

      by Hymer ( 856453 ) on Thursday March 22, 2007 @06:57PM (#18451335)
      Well... I think you should talk to that norwegian bank wich was down for a week (11,000 PC's and 1,000+ servers) a couple weeks ago about how secure Windows is... so no, not really "All quiet".
      Vista has not been out for six months (Enterprise relese was in November, commercial release was in January) so I can't really use that info for anything... "We got the most secure system... except... it is not released yet..." geee...
      ...and the fact that the upgrade rate to Vista are somewhere between 30% and 50% of what Microsoft estimated is also helping the statistic.
      I have run NT4 and W2K for years without problems... and without reinstalling. It is possible, you just need to know what you are doing... and how to protect your system. Wait until Joe Sixpack & other lusers start to use Vista and then we will see how invincible it is.
      ...and btw. I do belive Vista is the most secure Windows desktop to date... but that doesn't really say very much does it ?
  • Fewer patches... (Score:5, Insightful)

    by blargfellow ( 948805 ) on Thursday March 22, 2007 @05:52PM (#18450437)
    Wait...I'm supposed to think that fewer patches makes for a safer operating system?
    • by Lehk228 ( 705449 )
      yup. the fact that MS clumps their patches and only releases on patch day has NOTHING to do with it.


    • by baryon351 ( 626717 ) on Thursday March 22, 2007 @06:14PM (#18450771)
      That was exactly my thought.

      'The report found that Microsoft Windows had the fewest number of patches and the shortest average patch development time of the five operating systems it monitored in the last six months of 2006.'

      Cool. so if I write an OS that's chock FULL of holes, and only patch three of the simplest holes in six months, patch them within an hour of being alerted to their existence, and try to keep all the others under wraps, then my OS would have fewer patches than windows and a shorter patch development time. I win. Security by obscurity wins too.

      Retarded. It relies on the trust that OS vendors always patch all holes they're alerted to, AND announces every one they've patched or been alerted to. Trust like that is the beginnings of security problems in the first place.
  • by Anonymous Coward on Thursday March 22, 2007 @05:53PM (#18450457)

    its a blue screen that tells you
    IRQ_NOT_LESS_OR_EQUAL

    never been infected while ive seen that on my screen
    even in Vista !

  • Yes, but severity? (Score:5, Informative)

    by Anonymous Coward on Thursday March 22, 2007 @05:54PM (#18450471)
    The article also notes (which the blurb does not) that Microsoft had the most critical or severe class of bugs, even by their own measurement standard. So yes, Microsoft has less fewer bugs (according to the article), but doesn't the severity of the bugs count for anything? Statements like these are why I don't use Symantec products on any of my Windows machines.
  • by unity100 ( 970058 ) on Thursday March 22, 2007 @05:55PM (#18450493) Homepage Journal
    "Windows had the fewest number of patches and the shortest average patch development time of the five operating systems" = "Windows had the most trivial and easy to fix vulnerabilities that they have fixed with a few number of patches, from possible an unknown number of undiscovered vulnerabilities"
  • by bitbucketeer ( 892710 ) on Thursday March 22, 2007 @05:56PM (#18450499)
    After all... who needs to buy security products for the most secure commercial OS available to mankind?
  • by christoofar ( 451967 ) on Thursday March 22, 2007 @05:57PM (#18450511)
    If you are counting the number of patches... and you are saying Windows has the fewest number in the last 6 months than MacOS or RedHat... does that mean Windows is more secure?

    What is this, 3rd grade?

    I could stop patching Windows forever and it will be the bestest Operating System EV-ER! Like OMGWTFBBQ!

    Seriously, Microsoft releases in cycles, has to perform a buttload of testing (because of the DNS patch which screwed over a lot of customers), and is slow to react to 0day problems that are brought up with theories and proofs. [They do a lot better when there is an active attack going on, I'll give you that].

    I get SuSE patches for hundreds of installed packages just about every other day and install most of them automatically. The kernel I'll patch up once every 6 months or so.

    Does that make me less secure than Windows? I don't know. I sure feel more secure about putting a fresh openSuSE 10.2 box on the internet unfirewalled than putting a Vista box on the Internet unfirewalled [I wonder if MSFT has actually performed this test with Vista... to see how long it takes before a basic Vista install gets compromised with the software firewall turned off].
    • by slackmaster2000 ( 820067 ) on Thursday March 22, 2007 @06:08PM (#18450687)
      Don't go around calling "3rd grade" if you're just going to summarize a summary. RTFA already.

      Here, this will help:

      "The report found that Microsoft (Quote) Windows had the fewest number of patches and the shortest average patch development time of the five operating systems it monitored in the last six months of 2006.

      During this period, 39 vulnerabilities, 12 of which were ranked high priority or severe, were found in Microsoft Windows and the company took an average of 21 days to fix them. It's an increase of the 22 vulnerabilities and 13-day turnaround time for the first half of 2006 but still bested the competition handily.

      Red Hat Linux was the next-best performer, requiring an average of 58 days to address a total of 208 vulnerabilities. However, this was a significant increase in both problems and fix time over the first half of 2006, when there were 42 vulnerabilities in Red Hat and the average turnaround was 13 days.

      The one bright spot in all of this is that of the 208 Red Hat vulnerabilities, the most of the top five operating systems, only two were considered high severity, 130 were medium severity, and 76 were considered low.

      Then there's Mac OS X. Despite the latest TV ads ridiculing the security in Vista with a Matrix-like Agent playing the UAC in Vista, Apple (Quote) has nothing to brag about. Symantec found 43 vulnerabilities in Mac OS X and a 66 day turnaround on fixes. Fortunately, only one was high priority.

      Like the others, this is also an increase over the first half of the year. For the first half of 2006, 21 vulnerabilities were found in Mac OS X and Apple took on average 37 days to fix them. "
    • by wwahammy ( 765566 ) on Thursday March 22, 2007 @06:44PM (#18451189)
      While I don't think Windows is the most secure OS, its not fair to compare the number of patches released by a Linux packaging system to the number released by Microsoft for their base OS. The various repositories include every conceivable type of software for Linux and updates for that software while I assume Symantec (no I didn't read the article) is referring to updates just for Windows, not every piece of software on Windows. Your comparison only makes sense if you compare the SUSE repository software updates with every Windows software update.
  • Doesn't add up (Score:5, Interesting)

    by Anonymous Coward on Thursday March 22, 2007 @05:57PM (#18450521)
    "39 vulnerabilities, 12 of which were ranked high priority or severe, were found in Microsoft Windows"

    "Symantec found 43 vulnerabilities in Mac OS X and a 66 day turnaround on fixes. Fortunately, only one was high priority"

    I fail to see how this makes Windows more secure than Mac OS X.

    • Redhat particularly, but also Mac, bundle more software. This means you have many more lower priority vulnerabilities because you have more LOC in userspace. Does a bug in VLC equate to an OS bug? How about Firefox? Can it be used to root your system? All grey areas. Given that, the total numbers of bugs are not surprising at all and the low number of high priority bugs is telling to the extent that patch numbers are a valid measure at all. Taking a while to fix higher numbers of low priority bugs isn't a big deal as long as the high priority bugs are dealt with quickly. That would be the obvious follow up question, which they did not apparently ask. Another obvious question is who reported the defects? Are these vendor provided numbers or third party (e.g. CERT) security alerts? Another question no one (except Sun) bothered to ask.
  • yea (Score:5, Insightful)

    by Larry_Dillon ( 20347 ) <dillon.larry@nOspAm.gmail.com> on Thursday March 22, 2007 @05:58PM (#18450537) Homepage
    Symantec (who makes all of their profit from selling security products for Windows) says Windows is the way to go.

    Patch release count is probably the worst security metric that you could come up with.
    • Re:yea (Score:4, Insightful)

      by Larry_Dillon ( 20347 ) <dillon.larry@nOspAm.gmail.com> on Thursday March 22, 2007 @06:31PM (#18451017) Homepage
      The real problem is that a modern Linux disrto comes with hundreds of applications, all of which are counted against "Liunx" security vulnerabilities.

      But when they count Windows vunerabilities, they don't count all of the third party apps you have to load to get the same functionality. They usually just count the base OS.

      Further, Linux folks release a patch when they see a problem, M$ releases a patch when forced to by someone who's published exploit code.
      • Re: (Score:3, Insightful)

        But when they count Windows vunerabilities, they don't count all of the third party apps you have to load to get the same functionality. They usually just count the base OS.

        Also, though I haven't read TFA (I'm allergic to reports like this), I assume they meant 'Windows is the most secure commercial OS, when used in combination with a good firewall and virusscanner'. Which they coincidentally happen to sell (well, at least they think its good)...
  • by GonzoTech ( 613147 ) on Thursday March 22, 2007 @05:58PM (#18450541)
    Steve Ballmer's chair throwing corps makes sure they get good reviews.. or else.
  • by Bacon Bits ( 926911 ) on Thursday March 22, 2007 @05:58PM (#18450545)
    *Symantec* released the report. How many products does Symantec make for non-Windows OSs? Or was their research "Windows XP with Norton Internet Security Suite 2007 installed"?

    This is not news. This is a Symantec marketing campaign disguised as a press release disguised as a research report.

    Never mind the false conclusion that fewer patches = more secure. Never mind that both OS X (which had MOAB) and RHEL both include a lot more software than the base OS for Windows.
  • In other news (Score:5, Insightful)

    by eclectro ( 227083 ) on Thursday March 22, 2007 @05:59PM (#18450549)
    Bot herders has named Windows as the most reliable operating system for hosting botnets and spam machines.

    Congratulations all around Microsoft.
  • by GiovanniZero ( 1006365 ) on Thursday March 22, 2007 @06:00PM (#18450565) Homepage Journal
    It's interesting to note that while OS X had 43 vulnerabilities(1 severe) and windows had 39 vulnerabilities(12 severe). So windows had more big threat security holes than OS X by 12 times. Maybe OS X's average patch time is higher because the vulnerabilities they had were less important to patch?
  • Again? (Score:5, Insightful)

    by kebes ( 861706 ) on Thursday March 22, 2007 @06:00PM (#18450581) Journal
    How many times are we going to have a "news item" that uses the same old technique to "prove" that Windows is the most secure. I'll save you the trouble of reading the article, the executive summary is something like:

    "The total number of reported vulnerabilities for Windows was lower than for others, therefore it is the most secure."

    Wow. That kind of logic would get you a failing grade in any undergraduate class. When TFA actually goes into the breakdown of "severe" versus "not severe." The article even says:

    39 vulnerabilities, 12 of which were ranked high priority or severe, were found in Microsoft Windows
    and:

    of the 208 Red Hat vulnerabilities, the most of the top five operating systems, only two were considered high severity
    So having 2 severe vulnerabilities makes it less secure than Windows having 12 severe vulnerabilities? Something doesn't add up. That's even assuming their numbers are correct, which I sincerely doubt. Another flaw in logic (that we've seen many times) is that the total number of publically disclosed vulnerabilities turns out to be higher for the development model that involves full-disclosure, rather than the one that involves hiding information as much as possible. This isn't exactly surprising, and says nothing about how many vulnerabilities actually exist.

    Counting vulnerabilities seems like a very silly way to gauge security. It seems like a truer test would be to set up a machine (or rather, a statisically significant bunch of machines) and measure the average time to system compromise. Even this technique has its flaws, of course, but at least it's better than some arbitrary counting technique.
  • by Chris Mattern ( 191822 ) on Thursday March 22, 2007 @06:03PM (#18450627)
    "We don't sell any anti-virus or firewall software when people buy Linux."

    Chris Mattern
  • by greg1104 ( 461138 ) <gsmith@gregsmith.com> on Thursday March 22, 2007 @06:07PM (#18450667) Homepage
    Like the total count of all vulnerabilities, including all the little impossible to exploit ones, is important. Let's focus on the serious ones mentioned in their data.

    High-severity security vulnerabilities in 2006

    Windows: Q1/2=5 Q3/4=12 Total=17

    RedHat Linux: Q1/2=1 Q3/4=2 Total=3

    Mac OS X: Q1/2=3 Q3/4=1 Total=4

    Now that's a summary I can agree with.
  • Logic (Score:5, Insightful)

    by volpe ( 58112 ) on Thursday March 22, 2007 @06:10PM (#18450707)

    Microsoft has the most secure operating system amongst its commercial competitors [because] Microsoft Windows had the fewest number of patches [...]

    Ethiopians are the healthiest people in the world because they see the fewest number of health care professionals.
  • by mandelbr0t ( 1015855 ) on Thursday March 22, 2007 @06:13PM (#18450755) Journal
    What a pointless comparison. All that we see is that Windows has finally caught up with other Desktop OSs in security. Desktop systems are insecure, period, so who really cares about which one is more secure. I see that there's no BSD in the list, not a single IBM OS, VMS, or any other Mainframe OS. This report completely fails to illustrate any useful information. Insecure machines can be protected with firewalls which run secure OSs, none of which were in this list (OpenBSD, anyone?). About all that can be said is that Windows has finally found a way to protect itself from the meddling of idiots, at the cost of the most annoying security system ever invented. All that, and I still doubt that any sort of stability could be achieved on a network running these three OSs exclusively, without the protection of at least one OS not in this report.
  • More secure... (Score:3, Insightful)

    by Daishiman ( 698845 ) on Thursday March 22, 2007 @06:14PM (#18450767)
    More secure than VMS, i5OS, or z/OS?
  • The Fine Print (Score:5, Informative)

    by nixNscratches ( 957550 ) on Thursday March 22, 2007 @06:15PM (#18450779)
    Pulled from the actual Report itself (Internet Scurity Threat Report XI) from Symantec -

    With the exception of Microsoft, all vendors were affected by longer turnarounds for patches for third- party components that are distributed with each operating system. Upon examining the sample set of vulnerabilities during this period, Symantec has observed that vulnerabilities with longer patch development times generally affected third-party components. The previous issue of the Symantec Internet Security Threat Reportcommented on the relevance of this issue for commercial UNIX vendors such as HP and Sun,but it holds true for all vendors of UNIX/Linux-based operating systems.

    And of course:

    As with previous periods, Microsoft Windows was the operating system that had the most vulnerabilities with associated exploit code and exploit activity in the wild. This may have pressured Microsoft to develop and issue patches more quickly than other vendors. Another pressure that may have influenced Microsoft's relatively short patch development time is the development of unofficial patches by third- parties in response to high-profile vulnerabilities.

    As always, the most secure computer is the one that is turned off, and unplugged from the network.

    No security model is perfect, but I'd take any *nix for a web facing server any day.

  • by UnknowingFool ( 672806 ) on Thursday March 22, 2007 @06:21PM (#18450865)

    The summary is that over the last 6 months, Windows had the fewest number of bugs (regardless of severity) and took the shortest amount of time to fix them.

    a)What is not mentioned is that Windows had the most number of severe bugs. Windows had 12, OS X 1. But it didn't mention how many severe bugs Linux had.

    b. Also what isn't noted is methodology. The time between bug and patch is mentioned but not whether time is between the bug being discovered or being announced. With open source, almost all bugs are announced when they are discovered. With closed source, it is not the same. MS has in the past sat on bugs for months, years before announcing them much less working on them.

    c. This only covers the last 6 months. Why only 6 months? Surely a more representative sample would be years. In this case, MS doesn't look so good. Didn't BSD have it's 2nd bug in a decade recently?

  • by KC7GR ( 473279 ) on Thursday March 22, 2007 @06:27PM (#18450959) Homepage Journal
    As others have pointed out: Symantec is in business to sell "security" software for the Windows platform. Nothing more needs to be said in that regard.

    Also, as others have pointed out, the metric of "Number of Patches" released is pretty much worthless. If this was a serious security test of Vista, it would have employed port scanners, malicious web pages, and assorted other threats stacked up against a default installation of the OS, on known hardware, with Vista's "security" features enabled in a known way.

    For consistency's sake, the same attacks would need to be carried out against default installs of not just Linux, but OpenBSD, FreeBSD, NetBSD, and others. Then, and ONLY then, if Windows came out unscathed ahead of all those others (HA!) could it possibly be considered "most secure."

    For that matter, the term "most secure" is meaningless without context. Most secure as a server? A workstation? With what skill level of user behind it?

    This study seems to be, as the Immoral Bird might have put it, "lots of sound and fury, signifying nothing."

    In fact, if it showed up on Usenet, it would most likely be considered a lame attempt at trolling, and subsequently killfiled.

    Keep the peace(es).

  • A couple of things (Score:4, Insightful)

    by Philodoxx ( 867034 ) on Thursday March 22, 2007 @06:43PM (#18451159)

    Symantec says that Windows is the most secure operating system. Why, then, would a windows user buy Symantec's products if that user is running the most secure commercial OS?

    "The report found that Microsoft Windows had the fewest number of patches and the shortest average patch development time of the five operating systems it monitored in the last six months of 2006."

    How is the number of patches that Microsoft chooses to fix a good metric? I doubt this is the case, but what if the engineers were sitting around saying "holy crap, these problems are all hard! who wants to get some coffee?" and never got around to releasing patches?

  • Street Cred (Score:4, Funny)

    by dr_strang ( 32799 ) on Thursday March 22, 2007 @06:47PM (#18451217)
    Symantec has all the street cred of a pimply-faced 17-year old driving his mom's Lexus SUV. Seriously.
  • by wealthychef ( 584778 ) on Thursday March 22, 2007 @07:20PM (#18451615)
    So Mac OS X, which had only one vulnerability rated high priority and none rated severe, lost to Windows, which had 12? This makes no sense to me. I'm open minded, but this seems like the real surprise is these peoples' definition of "most secure." Mac OS X had more total vulnerability, but the vast majority were non-severe, moderate or low priority, compared to Microsoft's offering, more than 25% of whose vulnerabilities were severe or high priority. I'd like to know how long it took apple to fix its one high priority vulnerability. I'll bet it was fast. Anyhow, this is a crazy analysis.
  • by carpeweb ( 949895 ) on Thursday March 22, 2007 @07:40PM (#18451851) Journal
    Well, you have to go a long, loooooooong way to reach the conclusion that "Microsoft has the most secure operating system"!

    The audit trail for this year's award for Best Distorting Headline:
    1. The post links to a report on internetnews.com, not Information Week, as reported.
    2. The InternetNews.com report links to the Symantec summary web page [symantec.com], which does not mention Microsoft at all . Moreover, it is a report on Internet Security, not operating systems. (A bit more about that next.)
    3. The report itself is a 104 page (PDF) document [symantec.com] (including 24 pages of appendices), which mentions Microsoft mostly in minor points, and in the following contexts:
      1. The Executive Summary does not mention Microsoft at all, nor does the Internet Security Threat Report Overview.
      2. The first mention of Microsoft comes in the Attack Trends Highlights of the Executive Summary Highlights, and it is not flattering: "Microsoft Internet Explorer was targeted by 77 percent of all attacks specifically targeting Web browsers."
      3. Similarly, under Vulnerability Trends Highlights (also under Executive Summary Highlights), the next mention is also not flattering: "Symantec documented 54 vulnerabilities in Microsoft Internet Explorer, 40 in the Mozilla browsers, and four each in Apple Safari and Opera."
      4. The next mention of Microsoft comes on page 19, under the heading, Threats posed to Windows Vista becoming evident. This comes after an Executive Summary Discussion that does not mention Microsoft anywhere in its ten pages. So far, I'm not feeling the "surprise" factor mentioned by david_g17.
      5. The first conclusion reached in the discussion of threats to Vista is that "Microsoft's Security Development Lifecycle, while thorough, does not necessarily identify all potential vulnerabilities." I am starting to feel some surprise, but it relates to how david_g17 interpreted this story.
      6. The discussion of threats to Vista identifies vulnerabilities, malicious code and attacks against the Teredo protocol. It simply does not say anything to indicate that Symantec believes Vista to be in any way superior to other operating systems with respect to security.
      7. The next mention of Microsoft comes under the section on Attack Trends, and concludes: "Microsoft Internet Explorer was targeted by 77 percent of all attacks specifically targeting Web browsers."
      8. The next mention of Microsoft is essentially a footnote that singles out two Microsoft vulnerabilities in attributing a peak in bot activity. This is not necessarily a criticism of Microsoft, but it would hardly lead one to think of Microsoft as superior to other vendors.
      9. Next, under Vulnerability Trends, "Symantec documented 54 vulnerabilities in Microsoft Internet Explorer, 40 in the Mozilla browsers, and four each in Apple Safari and Opera." Um ... doesn't this mean that Microsoft is less than other vendors? Yes, I know, it's about browsers, not operating systems. Wait. Didn't Microsoft blur this distinction a little bit with their bundling strategy?
      10. Finally ... in the subsection, Patch development time for operating systems, almost halfway through the report, Symantec does give david_g17 his fodder: "Microsoft Windows had the shortest average patch development time of the five operating systems in the last six months of 2006".
        However, that same section concludes "The risk of exploitation in the wild is a major driving force in the development of patches. As with previous periods, Microsoft Windows was the operating system that had the most vulnerabilities with associated exploit code and exploit activity in the wild (emphasis mine). This may have
  • by BlackSabbath ( 118110 ) on Thursday March 22, 2007 @07:41PM (#18451881)
    War is Peace
    Ignorance is Strength
    Windows is Secure

    and

    Windows is the most secure operating system. Windows has ALWAYS been the most secure operating system.
  • by edwardpickman ( 965122 ) on Thursday March 22, 2007 @08:23PM (#18452373)
    All you have to do is max out the firewalls and not allow anything to be installed. If you are still having problems just disconnect it form the internet. Turning it off makes a Windows machine even more secure.
  • by shaitand ( 626655 ) on Friday March 23, 2007 @12:30AM (#18454615) Journal
    Symantec has been rambling nonsense about how windows and proprietary software are more secure for a couple years now. How long ago was their last shocking report about how insecure open source and linux are?

    Symantec has invested millions to get in bed with Microsoft and gain insider information into the workings of the OS. They are tied to the platform. Not to mention they are an anti-virus company and windows is the only platform with a large enough virus problem to keep them in business. If any other platform came to dominate the market Symantec would be out of business.

    Other than that, they aren't biased at all.
  • by NatteringNabob ( 829042 ) on Friday March 23, 2007 @01:54AM (#18455075)
    Oh, yeah, that' right *it doesn't exist expect to protect Windows boxes*. You know, when reality is in total opposition to your theory and/or study, maybe there is something wrong with your methodology? Is it possible that you just aren't measuring the right things? Because if Symantec is right, they are missing a huge market opportunity. On the other hand, given AV companies history of alarmist headlines, perhaps they are trying to create a new market to replace the old one that Microsoft is eating for lunch?
  • Consider the source (Score:3, Informative)

    by Avatar8 ( 748465 ) on Friday March 23, 2007 @09:52AM (#18457779)
    "Windows is secure" coming from the company that did the following:


    - created an anti-virus signature that filled up your hard drive with DIR000?? folders
    - has such tenacious application installs it usually takes a reformat to get them removed
    - recognizes other anti-virus applications as virus activity
    - purchased Ghost a few years ago and has yet to move it forward AT ALL.
    - purchased Veritas last year (maybe 2) and has nearly halted all progress on that product.

    Yeah, Symantec knows what it's doing.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...