
Zero-day attacks shift to enterprise tech, with 44% now targeting security appliances for network-wide access as attackers abandon hardened consumer platforms.

Drivetech Partners
The digital threat landscape is shifting dramatically, with cybercriminals and nation-state actors increasingly focusing their zero-day exploitation efforts on enterprise technologies rather than consumer devices. Analysis of 2024's zero-day vulnerabilities reveals that 44% now target enterprise products—a significant increase from previous years—with security and networking appliances becoming the most attractive targets due to their network-wide access and often limited monitoring capabilities.
Key Takeaways
Enterprise-focused attacks reached a record 44% of all zero-days in 2024, up from 37% in 2023.
Security and networking products account for over 60% of enterprise zero-days, offering attackers efficient network-wide access.
Browser and mobile exploits declined significantly as these platforms implement stronger security measures.
State-sponsored groups and commercial surveillance vendors are responsible for more than half of attributed attacks.
Despite annual fluctuations, the long-term trend shows a steady increase in zero-day exploitation since 2021.
Enterprise Zero-Days Hit Record Levels as Attackers Shift Focus
The targeting of enterprise products with zero-day vulnerabilities has reached an alarming 44% share in 2024, representing 33 of the 75 zero-days tracked this year. This marks a substantial increase from 37% in 2023 and approximately 30% in 2022, indicating a clear and concerning shift in attacker priorities.

In 2024, threat actors compromised 18 unique enterprise vendors, slightly down from 22 in 2023 but still significantly higher than the 12 vendors affected in 2021. Microsoft remains the most frequently targeted vendor with 26 zero-days, followed by Ivanti with 7 exploits. Other notable targets include Cisco and Palo Alto Networks, with attackers specifically focusing on critical infrastructure products like:
Ivanti Cloud Services Appliance
Cisco Adaptive Security Appliance
Palo Alto Networks PAN-OS
Ivanti Connect Secure VPN
This targeting pattern demonstrates a tactical shift by sophisticated threat actors, who increasingly recognize the value of compromising enterprise systems that can provide extensive network access.
Security and Networking Appliances: Prime Targets for Network Compromise
The most alarming trend within the enterprise attack landscape is the heavy targeting of security and networking products, which account for over 60% of enterprise zero-days (20 of 33) in 2024. These systems are particularly attractive targets for several strategic reasons.
Security and networking appliances typically operate with elevated privileges and provide broad access across corporate networks. By compromising these systems, attackers can often gain immediate network-wide control, eliminating the need for complex exploit chains or lateral movement techniques. Primary targets include:
Firewalls and network perimeter devices
VPN gateways and remote access solutions
Endpoint protection platforms
Network management and monitoring tools

What makes these attacks particularly dangerous is that security and networking appliances often lack robust self-monitoring capabilities. The very systems designed to protect networks often have limited logging of their own activities or insufficient anomaly detection, making zero-day exploitation harder to identify and remediate quickly.
Browser and Mobile Exploits Decline as Enterprise Attacks Rise
As enterprise-focused attacks have increased, there has been a notable decline in zero-day exploits targeting browsers and mobile devices. Browser zero-days fell by approximately one-third (from 17 in 2023 to 11 in 2024), while mobile zero-days dropped by nearly half (from 17 to 9) in the same period.
This decline can be attributed to the significant security improvements implemented by major browser and mobile device vendors. Platforms like Chrome, iOS, and Android have invested heavily in security hardening and exploit mitigations, making successful attacks more difficult and costly for adversaries.
However, Microsoft Windows bucked this trend with zero-day exploits increasing to 22 in 2024 from 16 in 2023. This suggests that desktop operating systems remain valuable targets, particularly in enterprise environments where they serve as gateways to sensitive corporate data and resources.
State-Sponsored Actors and Surveillance Vendors Lead the Attack
The attribution data for 2024's zero-day exploits reveals that government-backed cyber espionage groups are responsible for 29% of attributed zero-day exploits, while commercial spyware vendors account for 23.5% of attributed attacks. Together, these sophisticated actors represent more than half of all attributed zero-day exploitation.
Chinese, North Korean, and Russian state-sponsored groups continue to be the most active exploiters of zero-day vulnerabilities. Notably, 2024 marks the first year North Korean actors matched Chinese groups in the number of zero-days exploited, indicating the growing capabilities and ambitions of DPRK-linked threat actors.
Commercial surveillance vendors, which develop and sell advanced exploitation capabilities to government clients, remain significant contributors to the zero-day landscape. These vendors often target high-value individuals and organizations, including government officials, dissidents, and large enterprises with valuable intellectual property.
Long-Term Trends Show Increasing Zero-Day Threats Despite Annual Fluctuations
While the total number of zero-days exploited in 2024 (75) represents a decrease from 2023 (98), it remains higher than the 63 recorded in 2022. Looking at the broader picture, the overall trendline since 2021 shows a steady increase in zero-day exploitation, indicating a growing sophistication among threat actors and continued investment in offensive capabilities.
This long-term upward trend is particularly concerning when combined with the shift toward enterprise technologies. As browsers and mobile devices implement stronger security measures, attackers are adapting their strategies to focus on enterprise products that may have less security hardening or visibility.
The implications are clear: enterprise software vendors must urgently improve their security practices to counter this evolving threat landscape. This includes implementing secure development practices, comprehensive testing, and architectural safeguards to reduce vulnerability prevalence and impact.
Implications for Enterprise Security Posture
The targeting of security and networking products represents a concerning trend that requires immediate attention from security teams. Organizations utilizing these products should implement additional protective layers, even for security tools themselves.
Several key defensive strategies can help mitigate these risks:
Implement strict network segmentation to limit the impact of compromised security appliances
Deploy enhanced monitoring and logging for security and networking infrastructure
Maintain rigorous patch management processes to minimize exploitation windows
Develop and test incident response procedures specifically for compromised security infrastructure
Apply defense-in-depth principles that don't rely solely on perimeter security tools
Vendors of enterprise security and networking products also need to dramatically improve their security practices. This includes better code security, more thorough vulnerability detection during development, and architectural safeguards that limit the damage potential from compromise.
Future Outlook and Defensive Strategies
Enterprise products are likely to remain primary targets for zero-day exploitation due to the high-value access they provide. Organizations should implement zero trust architectures to limit potential damage from compromised systems, operating under the assumption that security controls may be bypassed.
Greater investment in threat hunting capabilities is essential for detecting zero-day exploitation, particularly for security and networking products. These products often sit at critical junctures in networks but may have limited self-monitoring capabilities.
Identity protection and privileged access management remain critical defense components, as attackers frequently target these systems to gain persistent access. Implementing strong authentication, least-privilege principles, and continuous monitoring of identity systems can help mitigate the risk of compromise through zero-day vulnerabilities.
As the threat landscape continues to evolve, a balanced approach combining technical controls, process improvements, and security awareness will be essential for organizations seeking to protect themselves from this new generation of enterprise-focused zero-day attacks.
Sources
The Hacker News - Google Reports 75 Zero-Days Exploited in 2024
Cybersecurity Dive - Zero-day exploitation drops slightly from last year, Google report finds