Says Microsoft

Nov 9, 2009 14:35 GMT  ·  By

Microsoft has responded officially to claims that its latest iteration of the Windows client is vulnerable to eight out of 10 malware samples spreading in the wild. The Redmond company has responded to Sophos with the same solution offered by the security company, namely that end users should, in fact, make sure to run antivirus products on their computers. However, Paul Cooke, Microsoft director, Windows Client Enterprise Security, criticized Sophos’ tests and the manner in which it made the results public, calling the entire stunt sensationalistic.

“While I'm not a fan of companies sensationalizing findings about Windows 7 in order to sell more of their own software, I nevertheless agree with them that you still need to run anti-virus software on Windows 7,” Cooke noted. “This is why we've made our Microsoft Security Essentials offering available for free to customers. But it's also equally important to keep all of your software up to date through automatic updates, such as through the Windows Update service. By configuring your computers to download and install updates automatically you will help ensure that you have the highest level of protection against malware and other vulnerabilities.”

Attempting to prove a point, namely that Windows 7 by itself is not a panacea for the threat environment, Sophos managed to get a clean install of the operating system infected with eight from a total of 10 malicious code samples from the SophosLabs feed. Cooke explained that the findings of the test performed by Sophos labs were inconclusive.

“I'm a firm believer that if you run unknown code on your machine, bad things can happen. This test shows just that; however, most people don't knowingly have and run known malware on their system. Malware typically makes it onto a system through other avenues like the browser or email program. So while I absolutely agree that anti-virus software is essential to protecting your PC, there are other defenses as well,” Cooke added.

We have already commented on Sophos’ test which provided the “Windows 7 vulnerable to 8 out of 10 viruses” conclusion, and we won’t repeat our arguments here. But it seems that we made similar points with Cooke. The most important of which is the fact that Windows 7 provides a conglomerate of security mitigations.

“Windows 7 is built upon the security platform of Windows Vista, which included a defense-in-depth approach to help protect customers from malware. This includes features like User Account Control (UAC), Kernel Patch Protection, Windows Service Hardening, Address Space Layout Randomization (ASLR), and Data Execution Prevention (DEP) to name just a few. The result, Windows 7 retains and refines the development processes, including going through the Security Development Lifecycle, and technologies that made Windows Vista the most secure Windows operating system ever released,” Cooke said.

It is critical to note that Windows 7, not any other piece of software is a silver bullet solution in the fight against malware. But using Windows Vista’s successor in concerns with security products will provide end users with a hardened system that they can trust won’t fall prey to the first piece of malware that they will come across.

“Beyond the core security of Windows 7, we have also done a lot of work with Windows 7 to make it harder for malware to reach a user's PCs in the first place. One of my favorite new features is the SmartScreen Filter in Internet Explorer 8. The SmartScreen Filter was built upon the phishing protection in Internet Explorer 7 and (among other new benefits) adds protection from malware. The SmartScreen Filter will notify you when you attempt to download software that is unsafe - which the SophosLabs methodology totally bypassed in doing their test,” Cooke stated.