2021 has broken the record for zero-day hacking attacks (2024)

A zero-day exploit—a way to launch a cyberattack via a previously unknown vulnerability—is just about the most valuable thing a hacker can possess. These exploits can carry price tags north of $1 million on the open market.

And this year, cybersecurity defenders have caught the highest number ever, according to multiple databases, researchers, and cybersecurity companies who spoke to MIT Technology Review. At least 66 zero-days have been found in use this year, according to databases such as the 0-day tracking project—almost double the total for 2020, and more than in any other year on record.

But while the record-setting number grabs attention, it can be hard to know what it tells us. Does it mean there are more zero-days being used than ever? Or are defenders better at catching the hackers they would have previously missed?

“An increase is for sure what we’re seeing,” says Eric Doerr, vice president of cloud security at Microsoft. “The interesting question is what does it mean? Is the sky falling? I’m in the camp of ‘Well, it’s nuanced.’”

Hackers are “operating at full tilt”

One contributing factor in the higher rate of reported zero-days is the rapid global proliferation of hacking tools.

Powerful groups are all pouring heaps of cash into zero-days to use for themselves—and they’re reaping the rewards.

At the top of the food chain are the government-sponsored hackers. China alone is suspected to be responsible for nine zero-days this year, says Jared Semrau, a director of vulnerability and exploitation at the American cybersecurity firm FireEye Mandiant. The US and its allies clearly possess some of the most sophisticated hacking capabilities, and there is rising talk of using those tools more aggressively.

“We have this top tier of sophisticated espionage actors who are definitely operating at full tilt in a way we hadn’t seen in past years,” says Semrau.

Few who want zero-days have the capabilities of Beijing and Washington. Most countries seeking powerful exploits don’t have the talent or infrastructure to develop them domestically, and so they purchase them instead.

It’s easier than ever to buy zero-days from the growing exploit industry. What was once prohibitively expensive and high-end is now more widely accessible.

“We saw these state groups go to NSO Group or Candiru, these increasingly well-known services that let countries trade financial resources for offensive capability,” Semrau says. The United Arab Emirates, the United States, and European and Asian powers have all poured money into the exploit industry.

And cybercriminals, too, have used zero-day attacks to make money in recent years, finding flaws in software that allow them to run valuable ransomware schemes.

“Financially motivated actors are more sophisticated than ever,” Semrau says. “One-third of the zero-days we’ve tracked recently can be traced directly back to financially motivated actors. So they’re playing a significant role in this increase which I don’t think many people are giving credit for.”

Cyberdefenders have a better spotlight

While there may be an increasing number of people developing or buying zero-days, the record number reported isn’t necessarily a bad thing. In fact, some experts say it might be mostly good news.

No one we spoke to believes that the total number of zero-day attacks more than doubled in such a short period of time—just the number that have been caught. That suggests defenders are becoming better at catching hackers in the act.

You can look at the data, such as Google’s zero-day spreadsheet, which tracks nearly a decade of significant hacks that were caught in the wild.

One change the trend may reflect is that there’s more money available for defense, not least from larger bug bounties and rewards put forward by tech companies for the discovery of new zero-day vulnerabilities. But there are also better tools.

Defenders have clearly gone from being able to catch only relatively simple attacks to detecting more complex hacks, says Mark Dowd, founder of Azimuth Security. “I think this denotes an escalation in the ability to detect more sophisticated attacks,” he says.

Groups like Google’s Threat Analysis Group (TAG), Kaspersky’s Global Research & Analysis Team (GReAT), and Microsoft’s Threat Intelligence Center (MSTIC) have an enormous troves of talent, resources, and data—so much, in fact, that they rival an intelligence agency’s capabilities to detect and track adversary hackers.

Companies like Microsoft and CrowdStrike are among those that run detection efforts on a massive scale. Where old tools, such as antivirus software, meant fewer eyeballs on strange activity, today a large company can catch a small anomaly across millions of machines and then trace it back to the zero-day that was used to get in.

“Part of the reason you’re seeing more now is because we’re finding more,” says Microsoft’s Doerr. “We’re better at shining a spotlight. Now you can learn from what’s happening at all your customers, which helps you get smarter faster. In the bad situation where you see something new, that will impact one customer instead of 10,000.”

The reality is a lot messier than the theory, however. Earlier this year, multiple hacking groups launched offensives against Microsoft Exchange email servers. What started as a critical zero-day attack briefly became even worse in the period after a fix became available but before it was actually applied to users. That gap is a sweet spot hackers love to hit.

As a rule, however, Doerr is spot on.

Exploits are getting harder—and more valuable

Even if zero-days are being seen more than ever, there is one fact that all the experts agree on: they are getting harder and more expensive to pull off.

Better defenses and more complicated systems mean hackers have to do more work to break into a target than they did a decade ago—attacks are costlier and require more resources. The payoff, however, is that with so many companies operating in the cloud, a vulnerability can open millions of customers up to attack.

“Ten years ago, when everything was on premises, a lot of the attacks only one company would see,” says Doerr, “and few companies were equipped to understand what was going on.”

Faced with improving defenses, hackers often must link together multiple exploits instead of using just one. These “exploit chains” require more zero-days. Success at spotting these chains is also part of the reason for the steep rise in numbers.

Today, says Dowd, attackers are “having to invest more and risk more by having these chains to achieve their goals.”

One important signal comes from the rising cost of the most valuable exploits. The limited data available, such as Zerodium’s public zero-day prices, shows as much as a 1,150% rise in the cost of the highest-end hacks over the last three years.

But even if zero-day attacks are harder, the demand has risen, and supply follows. The sky might not be falling—but neither is it a perfectly sunny day.

2021 has broken the record for zero-day hacking attacks (2024)

FAQs

2021 has broken the record for zero-day hacking attacks? ›

At least 66 zero-days have been found in use this year, according to databases such as the 0-day tracking project—almost double the total for 2020, and more than in any other year on record. But while the record-setting number grabs attention, it can be hard to know what it tells us.

How many zero-day attacks are there? ›

Researchers from Google on Wednesday said they observed 97 zero-days exploited in the wild in 2023, compared to 62 in 2022 — a 50 percent increase. Of the 97 zero-days, the researchers were able to attribute the threat actors' motivations for 58 of them.

What is the most famous zero-day attack? ›

One of the most famous examples of a zero-day attack was Stuxnet. First discovered in 2010 but with roots that spread back to 2005, this malicious computer worm affected manufacturing computers running programmable logic controller (PLC) software.

What is a zero-day attack quizlet? ›

zero-day attack. any malicious attack that identifies a vulnerability and exploits is before it has become known to the software vendor and end user. zero-day. the period of time from when the vulnerability was found and exploited and to when the vulnerability was patched.

Which statement defines a zero-day vulnerability answer? ›

What is a zero-day vulnerability? A zero-day vulnerability is a vulnerability in a system or device that has been disclosed but is not yet patched. An exploit that attacks a zero-day vulnerability is called a zero-day exploit.

Can zero day attacks be stopped? ›

Preventing zero day attacks is a multistage process. Organizations need the threat intelligence required to identify a potential campaign, tools for acting on this intelligence, and a unified platform that supports rapid, coordinated threat response.

Is zero-day real? ›

For the uninitiated, Columbine was the first ever incidence of high school shooting in the US. As its companion piece, this is a found footage type, fictional account of the two shooters and their preparations, in the days leading up to their assault on their school. It is not meant for the faint hearted.

What is a zero-day attack example? ›

Some high-profile examples of zero-day attacks include: Stuxnet: This malicious computer worm targeted computers used for manufacturing purposes in several countries, including Iran, India, and Indonesia.

When was the first zero-day attack? ›

Stuxnet. Stuxnet was labelled as the world's first cyber weapon. It was malware was used to break into Iran's uranium enrichment centrifuges in 2006. Many experts believe that the National Security Agency (NSA) created the zero-day exploit.

Why are zero-day attacks so effective? ›

A zero-day exploit is a cyberattack vector that takes advantage of an unknown or unaddressed security flaw in computer software, hardware or firmware. "Zero day" refers to the fact that the software or device vendor has zero days to fix the flaw because malicious actors can already use it to access vulnerable systems.

Is zero-day a threat? ›

A zero-day exploit (also called a zero-day threat) is an attack that takes advantage of a security vulnerability that does not have a fix in place.

What does zero-day stand for? ›

The term “Zero-Day” is used when security teams are unaware of their software vulnerability, and they've had “0” days to work on a security patch or an update to fix the issue. “Zero-Day” is commonly associated with the terms Vulnerability, Exploit, and Threat.

Which method is strong against zero-day attack? ›

Preventing Zero-Day Attacks

These measures include conducting regular security audits, threat modelling and penetration testing to identify and reduce potential vulnerabilities before they can be exploited. Regular updates - Software vendors often release patches in response to discovered vulnerabilities.

What is the most famous zero-day exploit? ›

One of the best-known use of zero-day exploits was the Stuxnet worm, which used four zero-day vulnerabilities to damage Iran's nuclear program in 2010.

Which statement describes zero day attacks? ›

Explanation. A zero day attack is typically an exploit of unknown vulnerabilities in the code. The development team may or may not know of the existence and the exploit happens before a patch is released.

What are three solutions to prepare for zero-day exploits? ›

There are several ways we can protect your business or lessen the damage from a zero-day attack.
  • #1. Preventative security. ...
  • #2. A Locked Down Network. ...
  • #3. Good Data backup. ...
  • #4. Intrusion Protection. ...
  • #5. Full Cover Protection.

Are zero day vulnerabilities common? ›

IBM's X-Force threat intelligence team recorded 7,327 zero-day vulnerabilities since 1988, which amounts to just 3% percent of all recorded security vulnerabilities. However, zero-day vulnerabilities—especially in widely-used operating systems or computing devices—are a severe security risk.

How many zero day vulnerabilities exist in Stuxnet? ›

Stuxnet contains four zero-day vulnerabilities for the Microsoft Windows operating system and an additional one for the Siemens software. Two of the Windows vulnerabilities used in Stuxnet deal with privilege escalation. These allow the worm illegitimate root or administrator-level access to the infected system.

How many zero day vulnerabilities exist in Stuxnet wiki? ›

As Stuxnet

Exploiting four zero-day flaws, Stuxnet functions by targeting machines using the Microsoft Windows operating system and networks, then seeking out Siemens Step7 software.

Top Articles
Latest Posts
Article information

Author: Merrill Bechtelar CPA

Last Updated:

Views: 5684

Rating: 5 / 5 (70 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Merrill Bechtelar CPA

Birthday: 1996-05-19

Address: Apt. 114 873 White Lodge, Libbyfurt, CA 93006

Phone: +5983010455207

Job: Legacy Representative

Hobby: Blacksmithing, Urban exploration, Sudoku, Slacklining, Creative writing, Community, Letterboxing

Introduction: My name is Merrill Bechtelar CPA, I am a clean, agreeable, glorious, magnificent, witty, enchanting, comfortable person who loves writing and wants to share my knowledge and understanding with you.