Common types of cybersecurity vulnerabilities

It is important to be aware of several key cybersecurity vulnerabilities when building a vulnerability management program. Cybersecurity vulnerabilities can be classified into six types:

1. System misconfigurations

It is common for system misconfigurations to occur when there are vulnerable settings or disparate security controls on network assets. A common tactic used by cybercriminals is probing networks for vulnerabilities and misconfigurations. Network misconfigurations are more likely to occur as organizations adopt digital solutions, so working with experienced security professionals when implementing these technologies is essential.

2. Out of date or unpatched software

Cybercriminals can exploit unpatched vulnerabilities to launch attacks and steal valuable information. In the same way that system misconfigurations lead to the compromise of systems, cyber adversaries probe networks to find unpatched systems where they can gain access. All updated system patches should be implemented immediately following their release in order to limit this risk.

3. Missing or weak authorization credentials

Hackers commonly use brute force tactics to gain access to networks by guessing employee credentials. Cybersecurity best practices should be taught to employees so their login information cannot be easily exploited.

4. Malicious insider threats

Cybercriminals can breach networks by exploiting information that employees have access to, whether unknowingly or maliciously. Due to the fact that all of their actions will appear legitimate, it can be difficult to track insider threats.Your network can be segmented based on seniority and expertise of your employees to help combat these threats.

5. Missing or poor data encryption

An attacker can intercept communication between systems on networks with no encryption or inadequate encryption. A cyber adversary can extract critical information from poorly encoded or unencrypted information by intercepting it or injecting false information into a server when it is interrupted. Organizations may face substantial fines from regulatory bodies if their cybersecurity compliance efforts are undermined.

6. Zero-day vulnerabilities

A zero-day threat is a software vulnerability that an attacker knows about but has not yet been identified by an organization. The vendor has not yet received notification of the vulnerability, so there is no available fix. Until after the attack has been carried out, there is no way to defend against them. In order to limit the likelihood of zero-day attacks, it is vital to monitor your systems continuously for vulnerabilities.

2021 Top Exploited Vulnerabilties

There are five cybersecurity authorities collaborating on this joint Cybersecurity Advisory (CSA): the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), the Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), and the United Kingdom's National Cyber Security Center (NCSC-UK). This advisory provides details on the top 15 Common Vulnerabilities and Exposures (CVEs) routinely exploited by malicious cyber actors in 2021 and other CVEs frequently exploited.

Cybersecurity authorities in the United States, Australia, Canada, New Zealand, and the United Kingdom estimated in 2021 that malicious cyber actors targeted newly disclosed critical software vulnerabilities against broad target sets, including public and private sector organizations worldwide. A variety of targets were exploited to a lesser extent by malicious cyber actors. 

This CSA recommends that organizations apply the mitigation recommendations. By implementing a centralized patch management system and applying timely patches to designs, you can reduce the likelihood of malicious cyber actors compromising your systems.
Source: known-exploited-vulnerabilities-catalog

Technical Details

Key Findings

Recently disclosed vulnerabilities were exploited by cybercriminals in 2021 to attack systems connected to the internet, including email servers and virtual private networks (VPNs). Researchers or other actors released proof-of-concept code within two weeks of a vulnerability's disclosure, likely making it easier for malicious actors to exploit the vulnerability.

Some software vulnerabilities were routinely exploited in 2020 or earlier and have continued to be exploited to a lesser extent by malicious cyber actors. When organizations fail to patch software in a timely manner or use software that is no longer supported by their vendors, they continue to be at risk.

Vulnerabilities-1
Vulnerabilities-1-2
CMMC-Companion-Guide
nist-companion-guide

Latest Resources

See all resources