Zero-Day Attacks: What Organizations Can Do to Prevent Them

Indusface
5 min readJul 12, 2021

Zero-day attacks target vulnerabilities, weaknesses, and misconfigurations in the application/ software/ IT infrastructure that is hitherto unknown to the involved parties — users, vendors, and security teams. So, developers and businesses do not have a chance to fix or patch the unknown vulnerabilities if the zero-day exploits are successful. And the possibility of a successful exploit is high, making zero-day attacks a lethal security threat that can cripple the company.

Despite the non-availability of signatures and patches, there are effective ways to detect zero-day vulnerabilities and prevent zero-day attacks. Let us find out how.

Understanding Zero-Day Attacks

The typical timeline of zero-day attacks

  1. The business/ developers release a web application or a new update, unaware of the existence of a vulnerability (vulnerable code/ misconfiguration/ in-built security weakness, etc.).
  2. A window of opportunity is now open for attackers until the business uncovers the vulnerability and fixes/patches it.
  3. Attackers snoop around and find an unsecured vulnerability. They may either sell the information in the black market or leverage the vulnerability to author a zero-day exploit
  4. If the business does not identify the vulnerability and/or the attacker is discreet enough, exposing the application to a high risk of advanced persistent threats.
  5. If the business identifies the zero-day vulnerability before an attack happens, it can start developing a patch to fix the vulnerability.
  6. Now, it is a known vulnerability but is not secure until the patch is developed. So, the risk of its exploitation by attackers remains.

Explore more about how to detect Security Misconfigurations?

Who can be targeted?

zero day attack for organizations

Zero-day attacks typically target high-profile organizations and individuals like Government and Government agencies, public institutions, large corporations, senior employees, and bureaucrats who have access to confidential data and systems, etc.

However, it does mean that smaller organizations and individual users are safe either. Non-targeted attacks are carried out against home and business users through vulnerable operating systems, web browsers, hardware, IoT devices, firmware, and so on.

How to Prevent Zero-Day Attacks?

Vulnerability Scanning

Vulnerability scanning, by definition, helps businesses identify known vulnerabilities and security misconfigurations. However, intelligent security solutions like AppTrana are equipped with automated penetration testing functionalities that can enable businesses to identify some zero-day exploits.

The automated penetration testing functionality is a powerful tool to identify security gaps in the application (especially the most exposed systems) automatically. It can be used to test for emerging threats and dangerous behavior of known vulnerabilities (including insecure coding).

Drawbacks: It is important to note that vulnerability scanning does not identify all zero-day threats and unknown vulnerabilities. Also, scanning does not guarantee zero-day attack protection. It only provides insights into the security risks that businesses must proactively remediate to prevent an exploit from succeeding.

Proactive Patching of Vulnerabilities

prevent zero day attacks

By deploying patches for the newly identified vulnerabilities, businesses can reduce the risk of the vulnerabilities being exploited by attackers.

Drawback: This measure can only help reduce the risk of zero-day threats but cannot prevent them totally. Additionally, developing, testing, and deploying patches is time-consuming, which may take weeks or even months of work. This could be delayed further, and the risk of attack exacerbated if the business is not able to identify the vulnerabilities early enough.

Given the drawbacks of both vulnerability scanning and patching of vulnerabilities, these are but partial/ fundamental solutions that cannot detect and prevent all zero-day threats.

Advanced Measure for zero-day threat prevention

Deployment of a Managed, Intuitive WAF

Modern-day Web Application Firewall (WAF) such as AppTrana is equipped with dynamic trust policies based on the cumulative knowledge of vulnerabilities and exploits from the thousands of applications it protects. These trust policies, based on past one year’s data, have proven to protect more than 80% of the zero-day attacks in this time period without requiring any changes.

The reason — Even though most of the zero-day attacks can be new vulnerabilities, but the payload to exploit them can be caught by the trust policies. For instance, a New Command injection vulnerability in Apache Struts was a zero-day threat but was blocked as Command injection payloads are automatically detected by the trust policies in AppTrana.

Such intelligent solutions are typically deployed at the network perimeter and monitor all incoming traffic to ensure only legitimate users access the application. They do not rely on the traditional and now obsolete security models based on the signature analysis. Instead, they continuously monitor and automatically filter out illegitimate requests and bad actors based on a behavioral, heuristic, and pattern analysis in real-time.

The assessment of the Risk to the application with the scanning and pen testing services is also included as part of the offering. It profiles and flags traffic behavior, challenges users to ensure the legitimacy of requests, and blocks out malicious traffic, effectively mitigating a range of zero-day threats automatically.

Solutions like AppTrana are equipped with Global Threat Intelligence, which enables the WAF to update itself and learn from threats around the world, not just the application. It also provides virtual patching (until fixed by developers) to stop attackers from exploiting the vulnerabilities.

Managed WAFs can be customized to reduce the attack surface and harden the application for greater security against emerging threats. The security experts help tune the rules for improved input validation and sanitization based on whitelisting rules (supplemented by blacklisting rules, if necessary).

Read further on how to increase Web Application Security with WAF?

Conclusion

Zero-day attacks are preventable with the right attitude towards security and effective strategies. Onboard a reliable security solution today to strengthen your defenses against zero-day exploits. Together with security analytics, regular security audits, and penetration testing, managed WAFs can ensure effective zero-day attack prevention.

For more cybersecurity features and news, follow Indusface on Twitter and Facebook.

Originally published at https://www.indusface.com.

--

--

Indusface

With cyber-security products built in the cloud and the most advanced intelligence platform, our variety of solutions will help you prevent today’s risk