2023: ZDI uncovers 60 percent of software vulnerabilities

2023: ZDI uncovers 60 percent of software vulnerabilities Image: Bing - AI
Advertising

Share post

According to a new Omdia report, the Trend Micro Zero Day Initiative (ZDI) uncovered 2023 percent of the software vulnerabilities investigated in 60. Nine global vendors researching vulnerabilities were examined and compared.

Analyst firm Omdia conducted an independent comparison of nine global vendors that research and publish vulnerabilities. In this context, 1.211 verified vulnerabilities published in 2023 and assigned a CVE (Common Vulnerabilities and Exposures) number were analyzed. The analysts found that Trend published more than 2,5 times as many vulnerabilities as the next smallest vendor. This makes the Trend Micro Zero Day Initiative (ZDI) the world's largest vendor-independent bug bounty program for 16 years in a row and has led the vulnerability management market since the first market analysis in 2007.

Advertising

A lot of knowledge for XDR systems

The knowledge and awareness gained through ZDI research are incorporated into the Trend Vision One platform, which includes functions such as Extended Detection & Response (XDR), Attack Surface Management (ASM) and Virtual Patching. This enables the Japanese security expert to protect its customers better and faster - for example through intrusion prevention systems (IPS) in the network - as soon as a vulnerability is discovered and reported to the affected manufacturer. This can be weeks or even months before an official patch is released.

Overall, in 2023, Omdia found that ten percent of all recorded vulnerabilities were classified as critical, 69 percent as high severity, 21 percent as moderate, and less than one percent as minor. These results underscore the importance of programs to find and fix vulnerabilities.

Advertising

Subscribe to our newsletter now

Read the best news from B2B CYBER SECURITY once a month



By clicking on "Register" I agree to the processing and use of my data in accordance with the declaration of consent (please open for details). I can find more information in our Privacy Policy. After registering, you will first receive a confirmation email so that no other person can order something you don't want.
Expand for details on your consent
It goes without saying that we handle your personal data responsibly. If we collect personal data from you, we process it in compliance with the applicable data protection regulations. Detailed information can be found in our Privacy Policy. You can unsubscribe from the newsletter at any time. You will find a corresponding link in the newsletter. After you have unsubscribed, your data will be deleted as soon as possible. Recovery is not possible. If you would like to receive the newsletter again, simply order it again. Do the same if you want to use a different email address for your newsletter. If you would like to receive the newsletter offered on the website, we need an e-mail address from you as well as information that allows us to verify that you are the owner of the e-mail address provided and that you agree to receive the newsletter. Further data is not collected or only collected on a voluntary basis. We use newsletter service providers, which are described below, to process the newsletter.

CleverReach

This website uses CleverReach to send newsletters. The provider is CleverReach GmbH & Co. KG, Schafjückenweg 2, 26180 Rastede, Germany (hereinafter “CleverReach”). CleverReach is a service that can be used to organize and analyze the sending of newsletters. The data you enter for the purpose of subscribing to the newsletter (e.g. email address) will be stored on the CleverReach servers in Germany or Ireland. Our newsletters sent with CleverReach enable us to analyze the behavior of the newsletter recipients. This can include It is analyzed how many recipients have opened the newsletter message and how often which link in the newsletter was clicked. With the help of so-called conversion tracking, it can also be analyzed whether a previously defined action (e.g. purchase of a product on this website) took place after clicking on the link in the newsletter. Further information on data analysis by CleverReach newsletter is available at: https://www.cleverreach.com/de/funktionen/reporting-und-tracking/. The data processing takes place on the basis of your consent (Art. 6 Para. 1 lit. a DSGVO). You can revoke this consent at any time by unsubscribing from the newsletter. The legality of the data processing operations that have already taken place remains unaffected by the revocation. If you do not want an analysis by CleverReach, you must unsubscribe from the newsletter. For this purpose, we provide a corresponding link in every newsletter message. The data you have stored with us for the purpose of subscribing to the newsletter will be stored by us or the newsletter service provider until you unsubscribe from the newsletter and deleted from the newsletter distribution list after you have canceled the newsletter. Data stored by us for other purposes remain unaffected. After you have been removed from the newsletter distribution list, your e-mail address may be stored by us or the newsletter service provider in a blacklist if this is necessary to prevent future mailings. The data from the blacklist is only used for this purpose and is not merged with other data. This serves both your interest and our interest in complying with the legal requirements when sending newsletters (legitimate interest within the meaning of Art. 6 Para. 1 lit. f GDPR). Storage in the blacklist is not limited in time. You may object to the storage if your interests outweigh our legitimate interest. For more information, see the privacy policy of CleverReach at: https://www.cleverreach.com/de/datenschutz/.

Data processing

We have concluded a data processing agreement (DPA) for the use of the above-mentioned service. This is a contract mandated by data privacy laws that guarantees that they process personal data of our website visitors only based on our instructions and in compliance with the GDPR.

10 percent are critical vulnerabilities!

The average cost of a data breach resulting from an unpatched vulnerability reached an all-time high of around €2023 million in 4,17. This figure highlights the significant financial consequences of security incidents for organizations. Factors contributing to these costs include detection and escalation, notification, incident response, and business loss.

As cyber threats become more sophisticated, the financial impact on organizations is also becoming more severe. Proactive vulnerability management and timely vulnerability disclosure, which Trend has long advocated, are critical to mitigating these risks.

More at TrendMicro.com

 


About Trend Micro

As one of the world's leading providers of IT security, Trend Micro helps create a secure world for digital data exchange. With over 30 years of security expertise, global threat research, and constant innovation, Trend Micro offers protection for businesses, government agencies, and consumers. Thanks to our XGen™ security strategy, our solutions benefit from a cross-generational combination of defense techniques optimized for leading-edge environments. Networked threat information enables better and faster protection. Optimized for cloud workloads, endpoints, email, the IIoT and networks, our connected solutions provide centralized visibility across the entire enterprise for faster threat detection and response.


 

Matching articles on the topic

NIS2 – how a SaaS infrastructure contributes

It is estimated that up to 40.000 German companies will be affected by NIS2 in the future. The directive is intended to improve cyber resilience and ➡ Read more

Zero-Trust Architecture – Opportunities & Risks

Trust is good, control is better: The Zero Trust architecture turns traditional security models on their head by checking every access – ➡ Read more

DeepSeek and Qwen are the tools of hackers

Criminals are increasingly exploiting DeepSeek and Qwen, using jailbreaking techniques to create their malicious content to commit financial and information theft. ➡ Read more

Passkeys: Efficient management supports CISOs

New security passkey management solution supports organizations with secure authentication, offering IT complete control over the entire lifecycle ➡ Read more

These are the most important security vulnerabilities and attack techniques

The number of reported security vulnerabilities increased by 2024 percent in 38. With the increasing dependence on software systems, the ➡ Read more

Email attacks have skyrocketed

Companies worldwide are facing increasingly dangerous cyber threats. Attacks have increased by 21 percent in the last year. ➡ Read more

DORA: How financial companies are meeting the challenges

The Digital Operational Resilience Act (DORA) was passed to address the increasing cyber threats in the financial industry and to ➡ Read more

NIS-2 has failed – waiting is still not an option

While other EU countries have long since established clear guidelines for NIS-2, implementation in Germany has failed for the time being. This means that parts ➡ Read more