Zero-day vulnerabilities: The threat you never see coming

Security, 2025-08-14

Security, 2025-08-14

By Trifork Security | 968 words | Read time: 5 minutes

In the world of cybersecurity, the term “zero-day” represents a critical threat with a high success rate. But what does it actually mean? Understanding this concept is no longer just for security professionals; it’s essential for anyone involved in technology today. Let’s break down what a zero-day vulnerability is, the damage it can cause, and how you can protect against the unknown.

Zero-day vulnerabilities

First, let’s define a vulnerability. In simple terms, a vulnerability in cybersecurity is a weakness or flaw in software or hardware. This weakness can be exploited by a malicious actor to gain unauthorized access, disrupt services, or steal sensitive data[1].

So, what makes a vulnerability zero-day? The term refers to the number of days the software vendor has known about the problem. A zero-day vulnerability, also known as 0-day, is a security flaw that has been discovered by attackers before the vendor has become aware of it[1][2].

This creates a dangerous window of opportunity for cybercriminals. They can develop and launch an attack, known as a zero-day exploit, to leverage this secret flaw while organizations remain completely defenseless against it[3][4].

The key difference between a regular vulnerability and a zero-day is the element of surprise; with a standard vulnerability, a patch is typically available, and the challenge is applying it in time. With a zero-day, there is no patch to apply, leaving you with no protection.

When the unknown becomes a weapon

The impact of a zero-day exploit can be massive, as it gives attackers a free pass to target systems undetected. History is filled with examples that have caused widespread disruption.

Lessons from Stuxnet

One of the most infamous is Stuxnet, a malicious computer worm first uncovered in 2010[5].

It exploited several zero-day vulnerabilities in Windows. Its goal was to physically damage equipment in industrial facilities by taking over their control systems. Stuxnet proved that a cyberattack could cause real-world, physical destruction.

A Local Wake-Up Call: Bornholms Regionskommune Attack

A newer, and national example is the recent hacker attack on Bornholms Regionskommune.

The attack exploited a zero-day vulnerability in Microsoft SharePoint[6][7][8][9], a program used for the municipality’s websites and internal systems.

The discovery forced them to shut down all websites and their intranet for four hours while a new emergency update from Microsoft was installed to stop the attack[6][9].

While the municipality’s alarm systems worked and they reported that the attackers did not access any data, the event shows how serious a zero-day is – and how a single zero-day vulnerability can easily shut down systems or an entire organization for hours.

– Philip Lyngø, CISO, Trifork Security

How do you protect yourself against the unknown?

You can’t patch a vulnerability that isn’t public, but you can build a resilient defense designed to withstand unknown threats. Handling zero-days is about shifting from a reactive, patch-focused mindset to a proactive, behavior-focused one.

Here are several methods for preparing your organization:

Vulnerability Scanning and Patch Management

While it won’t stop a true zero-day, a rigorous and rapid patch management process is your first line of defense. It minimizes the attack surface and protects you from exploits of known vulnerabilities, which are far more common[3].

Network segmentation

By segmenting your network, you can contain a potential breach. If an attacker exploits a zero-day on one part of your network, segmentation can prevent them from moving laterally to access critical assets in other areas, impacting multiple services in your organization[3].

Behavior-based detection

Modern security solutions are crucial. Tools like the CrowdStrike Falcon® platform don’t just rely on known malware signatures. By analyzing endpoint and workload telemetry, CrowdStrike can identify and block threat activity that indicates an exploit, even if the specific vulnerability has never been seen before[3].

The principle of least privilege

Ensure that users and applications only have the access and permissions essential for their function. This limits the potential damage an attacker can do if they successfully compromise an account or system[3].

Not just a waiting game

While waiting for a vendor to release a patch, your focus should be on containment and mitigation. This can involve implementing temporary virtual patches through web application firewalls (WAFs) or intrusion prevention systems (IPS) that can block the specific patterns of an exploit, even without fixing the underlying code[3][5].

From fear to readiness

The threat of a zero-day attack, like the one that crippled Stuxnet’s targets or the downtime affecting Bornholms Regionskommune, will always be present.

The goal isn’t to eliminate all risk (sadly that’s impossible) but to build a security framework that is resilient enough to detect and respond to an attack in progress, regardless of its origin.

– Philip Lyngø, CISO, Trifork Security

Understanding these threats is the first step. The next is building a truly resilient defense. If you’re ready to take that step, reach out to us for a conversation about the specific vulnerabilities you face and how we can help you strengthen your security posture.

[1] Wikipedia – Zero-day vulnerability
[2] NIST – Zero-day attack definition
[3] CrowdStrike – What Is a Zero-Day Exploit?
[4] Wired – Hacker Lexicon: What Is a Zero Day
[5] Brightsec – 5 Examples of Zero-Day Vulnerabilities…
[6] AP News – SharePoint zero-day exploit coverage
[7] BleepingComputer – SharePoint zero-day exploited in RCE attacks
[8] The Hacker News – Hackers Exploit SharePoint Zero-Day
[9] CyberScoop – Microsoft SharePoint zero-day attack spree