fbpx
articles

CyberSecurity – fact or fiction?

Our world seems to be rapidly transforming into the vision Masamune Shirow had when he began the story of Ghost in the Shell in 1989.  We’re arriving even faster than the story’s mid-21st century setting—which just so happens to be our near future.  The first of an eventual franchise, the original Japanese manga created a world of deep philosophical and technological advancements, explorations, and dangers—all of which were just a part of the job for the fictional Japanese counter-cyberterrorist unit, Public Security Section 9, and its indomitable cyborg leader, Major Kusanagi.

Though we’re not at mid-century yet, I consistently see developments that remind me of the same series that had such an influence on the Wachowski siblings when they made The Matrix trilogy.

As I said, it’s a unique world, yet one that is beginning to closely mirror our own.  A time of advanced prosthetics, tense refugee crises, and, of course, heightened cybercrime.  A world where even people’s Internet-connected cyberbrains are vulnerable to hackers, with only mental firewalls known as attack barriers standing in the way.

The early rumblings of this can even be observed in our current reality, which is itself one of a sharp yearly increase in hacking incidents.  Not of artificial cerebella, but in the countless, seemingly mundane data breaches you hear about all the time.  That breaches are becoming more frequent over time is now documented fact, with such outlets like Vigilante.pw, an archive site for consumer hacks, proving as much, going all the way back to 2007.  The same assertion comes from cybersec firm Trend Micro, and still others as well.  “I don’t think anything is getting better, that much is pretty clear,” Troy Hunt told Motherboard about the subject.

Indeed, though cybercrime is not quite at the levels that give rise to dedicated, militarized anti-terrorism police specifically trained for the purpose, the severity of these attacks is only ramping up.  Just last week, we saw one of the most significant instances of international cybercrime when Russian hackers infiltrated the DNC database, releasing emails that could potentially have a real effect on another country’s political process.

Artificially intelligent robots are another part of Masamune’s world, from childlike machine think tanks to android geisha.  They also happen to be (in much more rudimentary form, of course) a notable item on a recent Department of Homeland Security report.  The purpose of this study was to assess which new technology trends might take off in the near future, and the cybersecurity problems that could come with them.  Smart robots are on that list, estimated to be mainstream and automating all sorts of processes as early as 2021 (nine years before one iteration of GitS is set, interestingly).

Unfortunately, says Motherboard, “the technologies pitched to “become successful and transformative” in the next decade or so are extremely vulnerable to all sorts of back-door, front-door, and side-door compromises.”  For Section 9, this would ring familiar, where it’s just a daily occurrence that everything is vulnerable to this sort of co-opting.  For us, it includes these autonomous machines of the DHS report, whose connected status could leave them vulnerable to malicious hackers.  Once in control, it is the report’s concern that “A compromised robot could cause destruction of property or death or injury of human workers.”  With news and timetables like this, it sometimes feels like we’re not that far from the issue evolves from one of hackable machines to hackable humans, accessed through online-capable brains.

For now, however, this remains purely in the realm of science fiction, and maybe it always will.  We haven’t quite made the jump from connecting our thermostats to connecting our minds, so mercifully we don’t have to worry about it, or need to form a Section 9 to handle it.  And yet, even though our concerns are limited to the more realistic subjects of data security, to repeat what Troy Hunt says, it’s not getting better.  In light of this, it’s best to start implementing optimal security practices sooner rather than later, and hope your network’s attack barriers are up to the task.

 

By: Jonathan Weicher, post on August 2, 2016
Originally published at: http://www.netlib.com
Copyright: NetLib
Top