Skip to content Skip to footer

The Rise and Imminent Fall of the N-Day Exploit Market in the Cybercriminal Underground

Published by: Trend Micro

The cybercriminal underground is host to a vast market of zero-day and N-day exploits, where the price for an exploit is often dictated by how long it has been out (the newer, the more expensive) and whether a patch for the exploited vulnerability is forthcoming (zero-day) or has already been released (N-day). Over the past two calendar years, we scoured underground forums for N-day exploits to determine how long they stayed in the market. We also examined their life cycle to see whether malicious actors strictly favored newer exploits or also had uses for older ones. Our two-year research provides insights into the life cycle of exploits, the types of exploit buyers and sellers, and the business models that are reshaping the underground exploit market.

Read More

By submitting this form you agree to Trend Micro contacting you with marketing-related emails or by telephone. You may unsubscribe at any time. Trend Micro web sites and communications are subject to their Privacy Notice.

By requesting this resource you agree to our terms of use. All data is protected by our Privacy Notice. If you have any further questions please email dataprotection@techpublishhub.com

digital route logo
Lang: ENG
Type: Whitepaper Length: 25 pages

More resources from Trend Micro