BEST OF THE WEB

Hackers Now Faster At Exploiting Bugs

The average time to exploit bugs has gone down from 42 days in 2020 to 21 days in 2021.

According to Rapid7’s new 2021 Vulnerability Intelligence Report, this signifies a 71% decrease in ‘time to known exploitation.”

Rapid7’s report highlights several startling trends including the fact that 52% of widespread threats started with a zero-day exploit. Unlike the past few years, 85% of zero-day exploits in 2021 targeted many organizations rather than just a few.

The increase in zero-day attacks is fuelled by the proliferation of affiliates supporting the ransomware industry, which is now dominated by the ransomware-as-a-service model.

In 2021, Rapid7 tracked 33 flaws considered to be “widespread,” 10 flaws “exploited in the wild,” 7 “impending” flaws.

The “widespread” flaws include enterprise software from SAP, Zyxel, SonicWall, Accession, VMware, Microsoft Exchange (the ProxyLogon bugs), F5, GitLan, Pulse Connect, QNAP, Forgerock, Microsoft Windows, Kaseya, SolarWinds, Atlassian, Zoho, Apache HTTP Server, and Apache Log4j.

The US Cybersecurity and Infrastructure Security Agency’s constant update of flaws and patch warnings have however been significant in bringing these flaws into the limelight.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web