Home CioAxis Microsoft Delays Retirement of EMET

Microsoft Delays Retirement of EMET

by CIO AXIS

Microsoft has announced that it will retire the Enhanced Mitigation Experience Toolkit (EMET) 18 months later than initially planned.

Designed to help prevent the exploitation of vulnerabilities in software, EMET was initially released in 2009, when the 3-4 year gap between major Windows releases prompted the launch of a solution to deliver mitigation against certain zero-day software vulnerabilities. Seven years later, Microsoft feels that EMET is no longer fitted for the job and says that Windows 10 can do a better job at protecting users.

The company initially said it would retire EMET on Jan. 27, 2017, but customer feedback determined it to push that end-of-life date back 18 months, to July 31, 2018. After that date, however, no security patches will be released for the utility.

“There are no plans to offer support or security patching for EMET after July 31, 2018. For improved security, our recommendation is for customers to migrate to Windows 10,” Jeffrey Sutherland, Principal Lead Program Manager within Microsoft Operating System Group’s OS Security, explains.

In February 2016, Microsoft released EMET 5.5 with Windows 10 compatibility and a variety of other enhancements, but also pointed out that the security features in Windows 10 make EMET unnecessary.

Over time, EMET helped the tech giant disrupt common exploit kits employed by attackers, and keep customers safe without a new Windows release. Additionally, Microsoft says, EMET helped assess new security features, which led to innovations in Windows 7, 8, 8.1, and 10.

The main issue of the enterprise utility, however, is the fact that it hasn’t been yet integrated into the operating system, meaning that it has limits. Its features weren’t designed as robust security solutions and can’t offer real durable protection against exploits over time. In fact, Microsoft says, trivial bypasses are readily available online to circumvent EMET.

“To accomplish its tasks, EMET hooks into low-level areas of the operating system in ways they weren’t originally designed. This has caused serious side-effects in both performance and reliability of the system and the applications running on it. And this presents an ongoing problem for customers since every OS or application update can trigger performance and reliability issues due to incompatibility with EMET,” Sutherland continues.

Another major issue of EMET, he says, is that it hasn’t kept pace with the evolving operating system beneath it. Thus, EMET 5.5x hasn’t yet been deemed effective against modern exploit kits compared to the many security innovations built-in to Windows 10.

With customers requesting the inclusion of EMET-like security protection, Microsoft decided to do exactly that starting with Windows 10, when they moved to Windows as a Service. The operating system packs features such as Device Guard, Credential Guard, and Windows Defender Application Guard in Microsoft Edge, Windows Defender Advanced Threat Protection (ATP), and options such as DEP, ASLR, and Control Flow Guard (CFG), along with mitigations to prevent bypasses in UAC, with make EMET unnecessary.

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads