Why Elite Hackers Stopped Using Zero-Days
leadership
financial services
December 30, 2025· 5 min read

Why Elite Hackers Stopped Using Zero-Days

Sandworm's shift from expensive zero-days to basic misconfigurations reveals a terrifying truth: your security fundamentals are broken. Here's why and what to fix.

Russian Hackers Stopped Burning Zero-Days. That Should Terrify You.

There's a shift happening in the world of elite cyber warfare that should make every CISO lose sleep. And it's not what you think.

Sandworm—the GRU's elite cyber unit, the folks behind NotPetya and attacks on Ukraine's power grid—has largely abandoned exploiting fresh vulnerabilities. They're not burning zero-days anymore. They don't need to.

Instead, they're hitting misconfigurations. Basic stuff. Exposed VPNs. Default passwords. Unpatched routers sitting on AWS. The kind of mistakes that would make a first-year security analyst cringe.

Let that sink in for a moment.

The Economics of Modern Cyber Warfare

Think about the economics here, because that's what's driving this shift. A zero-day vulnerability costs millions to develop or buy on the dark market. It takes months to weaponize properly. And it burns the moment Microsoft or another vendor patches it—often within days of discovery. You get one shot, maybe two if you're lucky.

Meanwhile, that misconfigured Fortinet device sitting at the edge of your network? Free. Instant access. And here's the kicker: it works for years because nobody checks their edge infrastructure. Nobody's rotating those VPN credentials. Nobody's reviewing those firewall rules that were set up in 2019 by a contractor who doesn't work there anymore.

The world's most sophisticated cyber army just told you our security is so bad they don't need sophisticated attacks.

This is like a master safecracker discovering everyone leaves their vault doors open. Why bring thermite, drilling equipment, and a crew when you can just walk in through the unlocked front door?

What This Looks Like in the Real World

I watched this pattern play out repeatedly at RSM. A client would spend $2 million on next-generation threat detection platforms. They'd bring in the latest AI-powered behavioral analytics. They'd have dashboards that looked like something out of a sci-fi movie.

Meanwhile, their VPN still had the vendor's default configuration. Their cloud storage buckets were public-facing. Their service accounts had domain admin privileges because "it's easier that way" and nobody wanted to deal with the tickets when something broke.

We'd run a basic assessment and find exposed remote desktop protocol connections, SSH keys committed to public GitHub repositories, and admin panels accessible from the internet with passwords like "CompanyName2023!" The sophisticated threat detection platform? Useless when the attacker walks in through the front door you left propped open.

This Isn't Laziness—It's Ruthless Efficiency

The shift from exploiting vulnerabilities like CVE-2023-22518 to basic misconfiguration attacks isn't Sandworm getting lazy or losing their edge. It's them being coldly, brutally rational.

When 80% of your targets fall to elementary mistakes, why would you burn expensive, limited-use capabilities? Why would you risk exposing your crown jewels—your zero-day arsenal—when a 10-minute scan with free tools gets you in?

State-sponsored actors are playing the long game. They're optimizing their return on investment. They're preserving their most valuable weapons for the targets that actually require them. Everyone else? You're getting the bargain-basement approach because that's all you deserve based on your security posture.

And it's working spectacularly.

The Part That Should Really Keep You Up at Night

Here's what kills me about this entire situation: We know exactly what to fix.

This isn't some mysterious, evolving threat that requires new research and cutting-edge solutions. This isn't a problem that needs machine learning or quantum computing to solve.

Segment your networks. Rotate credentials regularly. Patch your systems on a defined schedule. Review your configurations quarterly. Implement least-privilege access. Remove default accounts.

The boring stuff. The fundamentals we've been preaching since 1995.

But boring doesn't get budget, does it? "AI-powered behavioral analytics" gets budget. "Next-generation threat detection with machine learning" gets budget. "Zero-trust architecture consulting" (which often just means adding more complexity) gets budget.

Meanwhile, the unsexy work of configuration management, vulnerability patching, and access control reviews gets pushed to next quarter. And then the quarter after that. And then it becomes someone else's problem.

The Question You Need to Answer Right Now

Before you evaluate another "revolutionary cyber defense platform" or attend another vendor pitch about their breakthrough technology, answer this one simple question:

When was the last time you audited your edge device configurations?

Not just ran a scan. Actually audited them. Reviewed the firewall rules line by line. Checked which ports are exposed to the internet. Verified that default credentials have been changed. Confirmed that those old VPN accounts for contractors who left two years ago have been disabled.

Can't remember? Don't know who would even do that?

I guarantee Sandworm already has. I guarantee they've already mapped your external attack surface. They already know which of your devices is running outdated firmware. They already know which of your cloud services is misconfigured.

The Uncomfortable Truth

The most sophisticated attack is the one that doesn't need to be sophisticated.

When nation-state actors—the most capable, best-funded, most dangerous adversaries in cyberspace—tell you through their actions that your basics are so broken they don't need advanced techniques, that's not a compliment. That's an indictment.

You're not being targeted with elaborate zero-day exploits because you're not worth it. You're not worth the expense because you're already wide open.

That should terrify you far more than any new threat intelligence report about the latest advanced persistent threat techniques.

What Actually Needs to Happen

The solution isn't sexy. It won't impress the board. It won't make for a great press release.

It's going back to fundamentals. It's prioritizing configuration management over the latest shiny tool. It's investing in the boring work of maintaining proper security hygiene.

It's recognizing that the threat has evolved not by becoming more sophisticated, but by becoming more efficient. And efficiency in cybersecurity means exploiting the path of least resistance.

Right now, for most organizations, you are that path.

The question is: what are you going to do about it?

Need Enterprise Solutions?

RSM provides comprehensive blockchain and digital asset services for businesses.

More Leadership Posts

October 18, 2025

Why Toxic Leadership Costs You Top Talent

Discover how outdated management practices—no WFH, banned conversations, 100-hour weeks—drive your best people to compet...

January 02, 2026

Silicon Valley's Rebranding Obsession: Why We're Lying

Tech leaders are rebranding old concepts with trendy names—gambling as 'prediction markets,' consultants as 'full-stack ...

November 11, 2025

Why AI Won't Give You More Time

AI promises leisure but delivers higher expectations. Technology doesn't solve scarcity—it transforms it into attention ...