2,260 Results for:zero day

  • Sort by: 

NCC Group records the most ransomware victims ever in 2023

By Arielle Waldman 08 Feb 2024

Enterprises faced an alarming number of ransomware attacks as gangs targeted supply chains and took advantage of zero-day vulnerabilities and organizations' patching struggles. Read More

Zero Day Initiative launches new bug disclosure timelines

By Alexander Culafi 11 Aug 2022

The Trend Micro Zero Day Initiative's vulnerability disclosure policy will now mandate shorter disclosure windows for flaws believed to result from bypassed security patches. Read More

DogWalk zero-day squashed on August Patch Tuesday

By Tom Walat 09 Aug 2022

In addition to a long-simmering bug in the Microsoft Support Diagnostic Tool, Microsoft corrects a sizeable number of flaws in its Azure Site Recovery product. Read More

Google researchers dissect Android spyware, zero days

By Shaun Nichols 11 Aug 2022

Researchers with Google's Threat Analysis Group say the ecosystem of surveillance vendors is far larger than just NSO Group, and some vendors are sharing or trading exploits. Read More

Microsoft fixes three zero-days on May Patch Tuesday

By Alex Scroxton 11 May 2022

It’s the second-to-last Patch Tuesday as we know it, and Microsoft has fixed a total of 75 bugs, including three zero-days Read More

Zero Day Initiative seeing an increase in failed patches

By Alexander Culafi 16 Aug 2022

In a Q&A with TechTarget Editorial, Trend Micro Zero Day Initiative's Brian Gorenc and Dustin Childs discuss incomplete patches and the value of personal researcher relations. Read More

Zero-day vulnerability exploitation soaring, experts say

By Shaun Nichols 21 Apr 2022

Researchers with Mandiant and Google Project Zero say they observed significant increases in exploitation of zero-day vulnerabilities over the past year. Read More

Cisco hackers likely taking steps to avoid identification

By Alex Scroxton 24 Oct 2023

Cisco confirms that a drop in detections of devices compromised by two zero-days was likely the result of reactive measures taken by the threat actors to avoid discovery Read More

Apple drops emergency patches for two zero-days

By Alex Scroxton 01 Apr 2022

Apple has fixed two zero-day vulnerabilities that appear to have been actively exploited in the wild Read More

Microsoft zero day exploited in the wild, workarounds released

By Rob Wright 31 May 2022

A zero-day flaw in the Microsoft Support Diagnostic Tool has already been exploited in the wild. No patch is available yet, but Microsoft released temporary mitigations. Read More