Glossary of Cyber Security Terms

Essential Vocabulary for Navigating the World of Cyber Security

Z

Zero Day Vulnerability

A Zero Day or Day Zero vulnerability is a software security flaw unknown to those who would be interested in mending the flaw, including the vendor of the software. A "zero-day" exploit refers to a cyber attack that occurs on the same day the weakness becomes generally known. There is no official patch or update to fix this flaw at the time of the exploit.

Zero-Day Attack

A zero-day (or zero-hour or day zero) assault is a cyber threat that exploits software vulnerabilities unknown or unaddressed by the software's creators. Zero-day exploits, which are specific codes capable of utilizing these vulnerabilities to launch an attack, are typically circulated among attackers before the software developers are aware of the flaw.

Zombie Computer

A zombie computer, colloquially known as a zombie, is an Internet-connected computer that has been compromised by a hacker, a computer virus, or a Trojan horse malware. Typically, this compromised machine forms part of a larger network of compromised devices, known as a botnet, utilized to carry out malicious activities under remote control. Many zombie computer owners are oblivious to their system's compromised status, hence the metaphorical comparison to the unaware, mindless state of zombies.