"Hackers Are Getting Faster at Exploiting Zero Day Flaws. That's Going to Be a Problem for Everyone"

Rapid7's new 2021 Vulnerability Intelligence Report reveals a 71 percent decrease in 'time to known exploitation' (TTKE) due to the surge in widespread zero-day attacks, most of which were launched by ransomware gangs. Hackers were found to be faster in the exploitation of software bugs in 2021, with the average time to exploitation decreasing from 42 days in 2020 to just 12 days. Google's Threat Analysis Group (TAG) and Project Zero researchers also observed a surge in zero-day attacks in which the threat actors exploit a flaw before a vendor has released a patch for it. This article continues to discuss key findings from Rapid7's report on vulnerability and attack trends in 2021. 

ZDNet reports "Hackers Are Getting Faster at Exploiting Zero Day Flaws. That's Going to Be a Problem for Everyone"

Submitted by Anonymous on