Over 3 million insecure Windows computers in German households

Eset_News

Share post

The good news: private users invest in their software and hardware and protect themselves against cyber attacks. Nevertheless, over 3 million insecure Windows computers work in German households.

In German households there are around 48 million computers running the Windows operating system. The corona pandemic has led to private users replacing their old devices and even buying more devices. The vast majority of computers have a recent version of Windows installed. Nevertheless, over three million devices are still being operated with an outdated variant. After all, that's around two million fewer insecure PCs than last year. The last end of support was for Windows 7 about two years ago. Nevertheless, the operating system is still installed on around 2,7 million computers. In a year, on January 10, 2023, extended support for Windows 8.1 will also end. Security gaps for these outdated versions are then no longer closed and exploited by cybercriminals. If 8.1 is still in use, private users and companies should already be planning the switch.

Many old Windows vulnerabilities

“Vulnerabilities like Log4Shell are just the tip of the iceberg. However, they clearly show that private individuals and companies face similar problems and challenges. Software that is no longer maintained by the developer must be renewed immediately. The use of such software is grossly negligent. Damage can be expensive for private users and especially for companies. A vulnerability, for example in an operating system that is no longer supported, is enough for attackers to have a foot in the door and permanent access to the victim's computer," explains Thorsten Urbanski, security expert at ESET. “But the current figures also show a positive development. Security awareness is increasing: many private users have used the past year to update their computers. In a year-on-year comparison, around two million fewer insecure Windows computers are online in Germany. Looking to the future is also positive. The use of Windows 8.1 is declining and horror scenarios like the end of support for XP or 7 will not occur in 2023.”

More than three million outdated Windows PCs are still online

While last year there were still over five million devices with an outdated operating system, the number has now fallen by 40 percent. Windows 7 dominates with over 2,7 million installations, followed by Windows 8 with almost 200.000. XP is installed on just over 150.000 devices. The numbers show that security awareness among Internet users is increasing, but that offers to switch to a current version are also being accepted. However, users should prepare for the fact that extended support for Windows 10 will end on January 2023, 8.1.

Four out of five devices have Windows installed

Around 80 percent of all desktop PCs and laptops have Microsoft Windows installed as the operating system. It is followed by macOS with over 17 percent, which already accounts for more than 10 million devices in Germany. Only two percent of the devices use a variant of Linux.

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more