January 30, 2017 By Douglas Bonderud 2 min read

All it takes is one zero-day vulnerability to ruin the release of software that is otherwise secure or put devices at risk after a critical update. Despite a growing focus on defeating zero-days, they remain popular among cybercriminals.

As noted by SC Magazine, an actor called CyberZeist claimed to have leveraged such a flaw on the FBI’s website to access backup records containing account data, names and passwords encrypted with SHA-1. So what’s the prognosis for effective risk reduction? Can companies zero in on zero-day exploits?

A Growing Market

One of the biggest challenges in managing zero-day difficulties is the increasing availability of these exploits. Thanks to dedicated cybercriminal groups and emerging Dark Web marketplaces, advanced attackers are no longer the only ones capable of cracking new code.

A group known as the Shadow Brokers, for example, recently claimed it had access to a critical Windows vulnerability that used the Server Message Block (SMB) to compromise victims’ devices. While security professionals couldn’t confirm the flaw, the group, which also sold National Security Agency (NSA)-related hacking tools last year, was confident enough to ask for $600,000 from interested buyers with only a few screenshots as verification.

According to TechRepublic, meanwhile, there’s also a growing commercial marketplace for zero-day flaws. One site enables fraudsters to both buy and sell exploits created by individuals, cybergangs and even supposed government agencies. Similarly, another, founded by cybercrime group Vupen Security, sells its exploits directly to government clients and offers a clean, easy-to-use interface.

Troubling Trends

Cybersecurity Ventures’ new “Zero Day Report” highlighted current trends and offered potential avenues of defense.

First, the bad news: The total application attack surface is growing by 111 billion lines of new code every year, and much of this code is open source. In fact, the report suggested that open source code will eventually appear in 99 percent of mission-critical applications.

While this code may be higher in average quality, it also comes with greater risk, since open source components are often used across multiple products or applications. As a result, a single zero-day vulnerability could compromise 10, 20 or even hundreds of different programs.

Avoiding a Zero-Day Vulnerability

It’s not all doom and gloom, however. The report offered several ways for companies to lower their total risk. First and foremost, always harden open source library stock once it’s integrated into any piece of software. Too many companies leave it as is and thus open to critical vulnerabilities.

Next, consider paring down total functionality. Many pieces of code are designed to support multiple functions, but why run with 25 features when only two are required? Limiting functions means limiting flaws.

Companies can further reduce their risk by lowering the total number of solutions they use. According to Mike Cotton of Digital Defense, as quoted by CSO Online, firms “might use two to three databases or SML parsers, but it’s better to centralize and settle on one platform or one component that can take care of all their needs.”

Zero-day threats are on the rise as the Dark Web market grows and open source code becomes critical. By hardening shared software, limiting feature sets and slimming down platforms, companies can help zero in on zero-day attacks.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today