Complete Story
 

07/19/2022

Zero-day attacks climb as hackers get more sophisticated

Security Brief

Hackers are moving fast to exploit security vulnerabilities. There was a surge in widespread zero-day attacks last year, with the average time to exploitation down from 42 days in 2020 to just 12 days in 2021. 

This ‘Time to Known Exploitation’ (TTKE) represented a 71% decrease from the previous year, largely due to the heightened volume of zero-day attacks, many of which were eventually used by ransomware gangs.

With ongoing geopolitical uncertainties and the threat on nations opposing Russia’s war in Ukraine, governments are urging organisations to strengthen their cyber defences to counter the increased potential threat of state-sponsored cyber-attacks. This is just one more reason why it is important that security and risk teams have a clear view of the broad range of critical vulnerabilities and threats they face, with particular emphasis on technologies they know are central to their business operations.

Read more...

Printer-Friendly Version