Managing Unsupported Technology: A Beginners Guide to OSINT-Enabled Cybersecurity

With Windows 10 about to become unsupported, The Coalition of Cyber Investigators & cyber security experts from Graybox Security discuss pragmatic measures for managing unsupported technology.

Paul Wright, Neal Ysart, Lubos Milan & Ronald "Gonz" Gonzales

10/12/202510 min read

Managing Unsupported Technology: A Beginners Guide to OSINT-Enabled Cybersecurity

Enter nearly any large organisation and you’ll notice a corner where an older system still runs quietly. It might be a payroll database built twenty years ago, a medical imaging machine that has long since received its last update, or a Windows New Technology (NT) server lurking deep within an industrial network. On paper, these systems should have been retired years ago. However, many continue to perform vital functions.

The problem is that once a vendor ends support, those technologies stop receiving fixes for new vulnerabilities. Known flaws remain permanently exploitable, creating what Carnegie Mellon researchers call “foreverday” vulnerabilities. Attackers don’t need to invent new techniques – they just probe for machines they already know are vulnerable.

The Cybersecurity and Infrastructure Security Agency (CISA) has repeatedly warned that unsupported software is one of the easiest ways for criminals to breach organisations. The University of Reading has pointed to the WannaCry attack as an infamous example: when that ransomware spread rapidly in 2017, many NHS hospitals in the UK were hit hardest because they were still running unsupported versions of Windows. The outbreak cancelled thousands of appointments, delayed operations, and cost the health service millions. Vulnerabilities that had already been patched in supported systems remained open in those outdated machines, with devastating consequences.

With Windows 10 support ending on 14 October 2025, many more organisations will face the same problem.

RISKS ASSOCIATED WITH OLDER SYSTEMS

If the risks are so wellunderstood, it’s fair to ask why unsupported systems survive?

There are many factors that feed into this equation, including

  1. Cost: Replacing legacy equipment can cost millions, and making the case for investment when hardware may still function perfectly is challenging. Often, a serious security incident is needed to loosen corporate purse strings.

  2. Disruption: Migrating systems means downtime, retraining, and the chance of data loss. Few organisations take that decision lightly, and again, when legacy equipment is performing adequately, security vulnerabilities often get overlooked.

  3. Specialisation: It is not unusual for key applications to be built only for specific legacy platforms. This results in a situation where the business still depends on them even though the ecosystem around them has evolved.

In particular, it’s not uncommon for Operational Technology (OT) environments to still depend on legacy Windows stacks - ranging from XP/Server 2003–era components embedded in vendor tooling to modern HMIs (human machine interface) that run on top of Windows. This amplifies risk once vendors stop patching. The UK NCSC advises treating such “obsolete products” as untrusted, segmenting them, and prioritising migration as soon as possible.

Now another watershed looms - Microsoft’s own timelines mean Windows 10 will end support on 14 October 2025, removing routine security patches for any device that isn’t covered by extended support arrangements.

Despite nearly a decade of notice, millions of devices in businesses, schools, healthcare, and government will still be active on that date. Unless upgraded, they will become unsupported overnight. Every vulnerability disclosed after that point will be permanent. Based on experience with Windows XP and Windows 7 after their retirement, attackers will already be preparing new campaigns to align with the sunset.

WHAT’S AT STAKE

The risks extend well beyond inconvenience. Unsupported systems are irresistible to attackers precisely because they stay vulnerable forever. As Stanford University notes, outdated Operating System (OS) versions can’t run newer security applications or even uptodate antivirus. They become security blind spots.

Not only that, but a single NT server can become the entry point into a more critical production network - once entry is gained, attackers can move laterally.

The uncontrolled use of unsupported technology should be seen as less of a “legacy issue” and more as a direct pathway to compromise.

HOW CAN OSINT HELP

Open-Source Intelligence (OSINT) provides an eye on what’s happening right now. Rather than treating unsupported systems as abstract risks, OSINT can help identify when they are being actively targeted.

Industrial Control Systems (ICS) present a further severe version of this problem. Managing everything from power grids to water treatment facilities and manufacturing plants, they were often designed decades ago with operational reliability as the sole priority, long before cybersecurity became a serious concern. Many run on proprietary protocols that cannot be easily updated or replaced without stopping critical operations. The result is a growing vulnerability: legacy ICS networks remain exposed to modern cyber threats, yet their operational importance makes them nearly impossible to take offline for comprehensive security updates, and in practice, they often fall into the unsupported technology category.

Recent advisories highlight how dependent ICS still are on Windows components and shine a light on the challenges. For example:

The integration of OSINT workflows with existing cybersecurity activities can act as an early warning system, allowing time to implement mitigating actions before an attack occurs.

In practice, this can mean monitoring breach data through services like Have I Been Pwned (HIBP), or Hudson Rock to spot exposed accounts, or subscribing to reputable feeds of infostealer logs where compromised endpoints often leak browser-saved passwords, corporate virtual private network (VPN)/remote desktop protocol (RDP) details, and even NTLM hashes (new technology LAN manager).

Paste sites and code repositories also surface sensitive artefacts such as configuration files or credentials, while tools like Shodan, Censys, and certificate transparency logs highlight internet-facing services still running legacy Windows, Internet Information Server (IIS) or NTLM-only authentication.

Even after support for a particular technology ends, new vulnerabilities are still published in global databases. OSINT tools can be deployed to alert users when old systems suddenly appear in new advisories. Not only that, but the intentions of bad actor community discussions are also usually obvious, meaning that the identification of trends indicating active targeting can provide valuable intelligence to cybersecurity teams. For example, increases in scan traffic against old protocols, or mentions of “Windows 10 post2025” exploits in online forums, could be signs of imminent weaponisation.

For many practitioners, these are familiar, repeatable techniques that can be automated into weekly exposure digests, helping them spot issues faster, triage real-world risks, and prioritise mitigating measures before attackers exploit vulnerabilities.

This type of intelligence can transform decisionmaking. It replaces the vague warning “we still run Windows NT” with “there is live chatter today about exploits circulating for Windows NT exposed on port 445”, adding real context to the decision-making process and enabling organisations to mitigate ahead of time.

Practical Ways to Operationalise OSINT
  • Google Alerts / Custom Dorks: Monitor company name and product keywords.

  • Dark Web Monitoring: Track stolen credentials, internal docs, and access listings.

  • Domain and Subdomain Recon: Continuously scan for exposed assets.

  • Infostealer Log Intelligence: Identify compromised employees before adversaries do.

  • Vendor Monitoring: Watch supply chain partners for leaks.

Operationalising OSINT means shifting it from an ad-hoc research task into a continuous security feed that integrates with incident response and risk management. Whether it’s detecting exposed documents with Google dorks, catching stolen credentials in dark web dumps, identifying shadow IT, or flagging supply chain weaknesses, OSINT gives defenders outside-in visibility. This proactive intelligence enables organisations to close security gaps before attackers can exploit them, strengthening resilience across people, processes, and technology.

MANAGING WHAT CAN’T BE RETIRED IMMEDIATELY – CYBERSECURITY BASICS

Given that most organisations will be aware that they have systems that are no longer supported, there is little excuse for failing to implement proactive compensating controls.

Access Control

In practice, this means prioritising segmentation. Unsupported machines should be removed from general network flows and confined to tightly controlled VLANs or dedicated firewall zones with security policies and Access Control List (ACL) to control traffic within the zones and from outside. Only traffic that is essential for operations should ever be allowed through, and external internet access should be eliminated where possible.

Access control is critical. Unsupported systems should not be reachable directly from staff endpoints; instead, administrators should funnel all connections through approved jump hosts or bastion servers. Strong authentication should be enforced - ideally, multifactor authentication, coupled with privileged access management, to help prevent NTLM relay or credential theft from cascading into domain compromise.

Perimeter

Although the operating system itself may no longer receive vendor patches, the perimeter can still be strengthened. For instance, it’s vital to ensure all surrounding application - browsers, middleware, Java runtimes - are patched properly to eliminate common exploitation routes. When patching is not feasible, technologies such as virtual patching, intrusion prevention, or hardened configuration baselines (disabling insecure ports and services like outdated Transport Layer Security (TLS) cyphers) can offer additional layers of protection.

Monitoring

This must not be overlooked. Logging from both legacy hosts and surrounding firewalls should be centralised where possible, into a SIEM (security incident and event management) solution, with usecases configured for classic exploit behaviour such as SMB scans or NTLM bruteforces. Many mature security teams now supplement this with deception controls, such as canary credentials or dummy hosts in the same segment designed to alert immediately if an intruder attempts lateral movement.

File Integrity Monitoring remains essential - especially on outdated operating systems - to detect unexpected changes to critical system, configuration files and registry keys, all of which can be indicative of system tampering, malware, or unauthourised access.

A holistic approach to log collection using SIEM agents that ideally support outdated OS even older than Win 10, including security, system (system startup/shutdown, device changes, service failure, etc.), application and OS audit logs (e.g. Windows Security Event Logs) with the above-mentioned network monitoring should be put in place. Security Operations teams should also continuously adapt Security Operations Centre (SOC) playbooks based on evolving outdated vulnerabilities and threats related to them. Combining diligent monitoring with OSINT routines can help “keep an eye” on what is highly likely to be a target for bad actors.

Finally, assume compromise as a working model. Encrypting data at rest, securing traffic in transit, and maintaining reliable, offline backups ensure that if an unsupported machine is encrypted by ransomware or tampered with by an attacker, the business impact is reduced to restoration time rather than irreversible data loss.

These measures cannot eliminate inherent obsolescence but should be seen as containment tactics, sensible shortterm bridges that can give a business some breathing space until outdated systems are decommissioned.

From a governance standpoint, the information security team should be managing residual risk after applying workarounds and temporary measures as part of the overall risk mitigation strategy.

WHY EXTERNAL SECURITY TESTING STILL MATTERS

Even with OSINT feeds and careful compensating controls, unsupported systems still fall into “grey zones” where leadership often underestimates the real business threat. This is why professional testing services remain indispensable.

Vulnerability assessments can demonstrate how visible unsupported devices are to attackers on the open Internet, while penetration testing reveals what adversaries can achieve once those systems are exploited - such as pivoting from an NT file server directly to a domain admin.

For companies still relying on unsupported technology, an independent external report can be valuable in helping to demonstrate to internal stakeholders that unsupported technology should be seen as a current, “proven way to breach us.”

CONCLUSION

The pattern is clear. Technology doesn’t “age gracefully” once it becomes unsupported. It turns into a permanent liability. Windows NT is still with us in industrial settings because some of those networks were never modernised. Windows 10 is about to join it, with its end of support days away. Millions of machines will instantly cross over into exposure.

The only reasonable path forward is a mix of realism, vigilance and pragmatic measures:

  • Using OSINT to track live threats against unsupported systems and add context to monitoring efforts

  • Deploying compensating controls to isolate legacy technology from the wider network.

  • Conducting independent testing to quantify and communicate just how urgent replacement is.

  • Implementing credential and data leakage detection routines, for example, catching confidential data on platforms such as Scribd, DocDroid, Issuu or paste sites (e.g. Pastebin) before it is weaponised in cybercrimes such as phishing.

  • Monitoring threat actor intelligence, for example, detecting chatter about vulnerabilities being exploited in given sectors can help early mitigation.

  • Brand and reputation protection, flagging the criminal use of “typosquats” before they launch phishing campaigns.

  • Proactively forecasting risk and exposure, including identifying third-party vendors leaking client personal identifiable information (PII) on GitHub, which can provide attackers a pivot into an organisation's network.

Unsupported technology isn’t merely “legacy”, it’s a golden opportunity for bad actors. And unlike other business risks, this one is guaranteed: the vulnerabilities are known, the patches will never come, and attackers already know where to look.

This is where risk managers must turn visibility into leverage. OSINT provides a live map of how exposed those systems really are - from breached credentials surfacing in infostealer logs to Shodan snapshots showing unpatched Server Message Block (SMB) services or passive Domain Name Server (DNS) data revealing forgotten hosts still online. These aren’t abstract indicators but practical warning signs that unsupported assets have slipped into the adversary’s field of view.

Containing and monitoring are also essential, but it should be recognised that no control framework can make an obsolete platform safe indefinitely. What OSINT does is strip away uncertainty: it shows leaders in plain terms that unsupported systems are already being targeted, not just theoretically vulnerable. Combined with professional testing and cybersecurity control expertise, the conversation can be reframed from “do we really need to replace it?” to “can we afford not to?”

OSINT makes cybersecurity proactive by identifying risks before attackers weaponise them. It’s like putting “eyes and ears” outside your perimeter so you’re not blind to external exposures.

In the end, the choice with unsupported technology is stark but simple. Treat it as a liability to be retired, or accept that adversaries will make your company a target.

Authored by: Paul Wright and Neal Ysart from The Coalition of Cyber Investigators together with Lubos Milan and Ronald “Gonz” Gonzales from Graybox Security.

Graybox Security is a specialized cybersecurity firm that provides complete cybersecurity services, such as tailored 24/7 managed security, testing, assessments, incident response, expert advisory, and training, for businesses ranging from large S&P 500 companies to SMBs.

©2025 The Coalition of Cyber Investigators. All rights reserved.

The Coalition of Cyber Investigators is a collaboration between

Paul Wright (United Kingdom) - Experienced Cybercrime, Intelligence (OSINT & HUMINT) and Digital Forensics Investigator;

Neal Ysart (Philippines) - Elite Investigator & Strategic Risk Advisor, Ex-Big 4 Forensic Leader; and

Lajos Antal (Hungary) Highly Experienced Cyber Forensics, Investigations and Cybercrime Expert.

The Coalition unites leading experts to deliver cutting edge research, OSINT, Investigations & Cybercrime Advisory Services worldwide.

Our two co-founders, Paul Wright and Neal Ysart, offer over 80 years of combined professional experience. Their careers span law enforcement, cyber investigations, open source intelligence, risk management, and strategic advisory roles across multiple continents.

They have been instrumental in setting formative legal precedents and stated cases in cybercrime investigations, as well as contributing to the development of globally accepted guidance and standards for handling digital evidence.

Their leadership and expertise form the foundation of the Coalition’s commitment to excellence and ethical practice.

Alongside them, Lajos Antal, a founding member of our Boiler Room Investment Fraud Practice, brings deep expertise in cybercrime investigations, digital forensics and cyber response, further strengthening our team’s capabilities and reach.