Attend IT Blog

Attend IT Limited has been serving the Brentford area since 2003, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

Cybersecurity Throughout History

Cybersecurity Throughout History

The way a business approaches its network security is a crucial consideration - especially to a business that is planning to have a future. This has contributed to cybersecurity becoming a multi-hundred-billion-dollar (per year) industry. In its short history, cybersecurity has had a huge impact on businesses, so we felt it would be useful to go through some of the highlights of its deployment.

What’s the Status of Today’s Cybersecurity Industry?

At the time of this writing, cybercrime certainly does pay… it takes in at least $1.5 trillion in profits per year, and that number is still growing. Some projections anticipate it causing $6 trillion in yearly damages by the time 2021 rolls around. The cybercrime industry is worth $200 billion per year, and there’s been a 67 percent increase in security breaches over the span of the last five years.

Phishing has grown in popularity to reach the top spot, targeting approximately 76 percent of all businesses. Phishing is a multi-purpose attack vector for cybercriminals, delivering ransomware or other types of malware, tricking the target into handing over sensitive data, or stealing credentials that allow them to access your data at their leisure. Making it an even worse threat, many who have been phished successfully don’t realize it until the ramifications set in. These attacks are responsible for the exposure, theft, or corruption of billions of records annually.

It should be pretty clear at this point why businesses need to be concerned about cybercrime.

However, cybercrime wasn’t always as huge of an issue as it is now.

Cybercrime’s Origins

Believe it or not, the global threat that costs economies trillions each year was once a simple research project. An individual named Bob Thomas realized that a computer program could potentially be able to travel across a computer network, leaving a trail behind. He designed a computer code that he nicknamed “Creeper.” The aptly named Creeper was meant to traverse the ARPANET, moving from Tenex terminal to Tenex terminal, carrying its message:

“I’M THE CREEPER : CATCH ME IF YOU CAN”

When Ray Tomlinson - the inventor of email - took notice of it, he created what was effectively the first-ever computer worm. He then wrote another code, named “Reaper,” which hunted down Creeper and deleted it - effectively inventing antivirus.

Leveraged By Criminals

Cybercrime was once much different than what can be observed today. In the 1980s, Soviet hackers considered the benign applications that academics had designed, and speculated the same concept could be used to infiltrate other networks. By 1986, a German hacker named Marcus Hess successfully hacked into an Internet gateway that the University of California at Berkeley hosted. With this connection, he had reached the ARPANET. He ended up hacking a total of 400 computers, including some Pentagon mainframes, and planned to sell the secrets he had absconded with to the Soviet Committee for State Security, which translates to Komitet Gosudarstvennoy Bezopasnosti... otherwise known as the KGB. Through cooperation between the Federal Bureau of Investigation and the government of West Germany, Hess was caught, and became the first to be convicted of a cybercrime. He was handed down a 20-month suspended sentence.

This just so happened to coincide with an increase in both connectivity and the severity of viruses, making the threat that a virus could pose much more considerable.

Cybersecurity Software’s Development

In 1988, software engineer Robert Morris tried to measure the Internet, but it didn’t exactly work out that way. His plan was to write a program that would spread to different networks, infiltrating Unix terminals, and replicate itself. The problem is, the “replication” aspect was so efficient, it slowed down the entire Internet and had serious ramifications. “The Morris Worm,” as it came to be known, was the reason that the Computer Emergency Response Team was formed (you may know it by its modern name: CERT). Now a professor at MIT, Morris has the distinction of being the first person convicted under the Computer Fraud and Abuse Act (CFAA).

After the Morris Worm had been taken care of, the development of viruses exploded… and the antivirus industry followed suit. When the Internet could first be found in the home in the mid-1990s, there were dozens of antivirus solutions. These solutions would reference a database of virus code signatures, testing a computer’s binaries against it - potentially identifying major issues.

Malware’s Renaissance

As the mid-nineties rolled around, the Internet had just a few thousand known viruses on it Come 2007, there were about five million different strains of malware, from worms to viruses to Trojans and many, many more. 500,000 different malware strains were being created on a daily basis by 2014.

Security solutions needed to improve, as the antivirus that so many relied upon were unable to scan for malware quickly enough. Fortunately, new methods arose. There were endpoint protection platforms (EEP), which would scan for similarities between malware families, rather than specific file types. This was effective because a single idea often spawns many examples of malware, so the EEP approach is a simple way to identify threats in code.

Ransomware

Malware continued to advance, and once it started using additional tools to overcome endpoint protection, another solution was needed. This became abundantly clear when the WannaCry ransomware used a previously patched (and seemingly largely neglected) security flaw to encrypt its targets’ data, forcing them to pay a ransom in Bitcoin in order to access it.
This made it very clear to industry professionals that playing catchup wasn’t an effective strategy anymore, and that they had to at least match the pace of cybercriminals. This meant that threats needed to be easier to detect on the network, which called for increased transparency. To accomplish this, endpoint threat detection and response (EDR) services became popular as a means of proactively monitoring networks and resources. This is the cutting edge, and where we stand today.

Attend IT Limited can help you manage your cybersecurity solutions, protecting your network and the business it supports. To learn more, call us at 020 8626 4485 today.

Have You Considered the Cloud for Your Business?
Expansion of Remote Work
 

Mobile? Grab this Article!

Qr Code

Tag Cloud

Technology Security Business Computing Productivity Network Security Cloud Best Practices Tip of the Week Business Managed IT Services Data Data Backup Data Recovery Hackers IT Services IT Support Innovation communications Hosted Solutions Disaster Recovery Software Backup Privacy VoIP Cybersecurity Malware Mobile Devices Small Business Efficiency Internet Saving Money Email Business Continuity Computer Cloud Computing Phishing Collaboration Hardware Business Management Outsourced IT Microsoft BDR Automation Information Technology User Tips Ransomware Productivity Smartphones IT Support Compliance Internet of Things Users Workplace Tips Workplace Strategy Quick Tips Smartphone Server Artificial Intelligence Communication Upgrade Risk Management Wi-Fi Mobile Device Management Network Managed IT Mobility Managed IT services Budget Training Spam Meetings Employee-Employer Relationship Covid-19 Gadgets Passwords BYOD Managed Service Provider Google Save Money Wireless Password Mobile Device Networking Human Resources Remote Avoiding Downtime Document Management Android Printing Information Windows 7 Remote Workers Social Media Microsoft Office VPN Remote Computing Chrome History Hosted Solution Router Instant Messaging Firewall Content Filtering Computers Data Management Cost Management Windows 10 Project Management MSP Monitoring Managed Service Virtual Private Network Help Desk Time Management Remote Work Video Conferencing Laptop Marketing Recovery Telephone Systems Government End of Support Hacker Personal Information Hard Drives Solid State Drive Current Events Encryption Battery Automobile Telephony Big Data Two-factor Authentication Audit Office Employer-Employee Relationship Value Saving Time Data Breach Data Storage Data Security Mobile Software as a Service Conferencing Redundancy Maintenance Devices Tech Term Proactive Computing Wireless Internet Hybrid Cloud Business Technology Printers IT Service Machine Learning Paperless Office Backup and Disaster Recovery Voice over Internet Protocol Mobile Office Manufacturing Customer Relationship Management AI Printer Managed Services Mobile Computing Proactive IT Social Engineering Transportation Going Green Browser Applications Private Cloud Operating System iPhone Health Windows Money Facebook Administration Colocation Windows 10 Advertising PDF Apps Legal Wireless Technology Flexibility Update Cybercrime Black Market Virtualization Shadow IT Disaster Education Application Save Time Work/Life Balance Office 365 Antivirus Holiday Entertainment HIPAA Phone System Analytics Electronic Medical Records Cleaning Hacking Smart Technology Vendor Management Samsung Company Culture App SaaS Upgrades Vulnerability The Internet of Things Dark Web Nanotechnology OneNote Business Intelligence Managed IT Service Data Protection Commerce Regulation Professional Services Travel Word Apple User Error Data Loss File Sharing Storage Lifestyle Evernote Workers Spyware intranet Blockchain IoT Analysis Chromebook Smart Tech Connectivity Streaming Media Content Filter Management Financial Technology Gamification Students Unified Communications Remote Monitoring Wasting Money Amazon Virtual Assistant Alexa for Business WPA3 File Storage Bandwidth Vendor Telephone Utility Computing Payroll SMB Downtime E-Commerce Payment Cards Break/Fix e-waste Employees Smartwatch Development Azure Active Directory Windows Server Cybersecurty Window 10 Online Storage Fiber Optics Windows Server 2008 Copiers Voiceover Internet Protocol Business Telephone Computer Repair Troubleshooting CRM Workstations Outsource IT PCI DSS Regulations Compliance Cost Remote Working Leadership Bitcoin Finance Infrastructure Videoconferencing Streaming Customer Service Copier Authentication Hiring/Firing RMM Windows 11 Cabling Going Paperless Inventory Management Employer/Employee Relationships Outsourcing How To Microsoft Outlook Files Regulations Paperless Solutions Microsoft 365 Strategy Consulting Decision Making Ergonomics Signage Customer Experience Robot Google Drive Miscellaneous Alert Law Enforcement Reputation Social Relocation Search Internet Exlporer Text Messaging Office Tips HaaS Video Games Scalability Humor How To Best Practice USB Virtual Reality Managing Stress Point of Sale Identity Theft Worker Commute Politics Experience Music Books Safety Emergency Worker Scam Computer Accessories Charger Computer Care Unsupported Software Television Business Strategy WiFi Unified Threat Management Consultant Touchscreen Emails Webinar IT solutions Windows 10s Hard Disk Drive iOS Computer Fan Root Cause Analysis Augmented Reality CrashOverride Settings Screen Mirroring Cast HBO IT Management IT Solutions WIndows Server 2008 Patch Management Outlook Shortcut Excel Sync Adobe Licensing Tablets NFL Windows Ink Google Maps Google Docs Microsoft Excel Sports Cortana Legislation Comparison Specifications Sales Retail Gifts Credit Cards FAQ Wireless Charging WannaCry Updates Microsoft Word eWaste Device Security Tech Support Fraud Edge Ciminal IT budget Identities Language Virus Websites Data Theft App store Mobile Security Identity Data Privacy Hard Drive Google Assistant Twitter Computer Forensics Gmail PowerPoint Memory Financial Bring Your Own Device Testing Camera Projects Display Co-Managed Services Hyperlink Wasting Time Accessory Peripheral Access Control Admin Keyboard Shortcuts Security Cameras Employee 5G Medical IT YouTube OneDrive Sabotage PC Server Maintenance Investment ROI Windows Server 2008 R2 Micrsosoft Digital Signage Processor Benchmarks Myths Threats Scams Managed Services Provider Facebook Privacy eCommerce Holidays Inventory Communitications Hosted Desktop Smart Devices Keyboard Net Neutrality Internet Service Provider Workstation Telework Audits Solutions Policy Procedure Organization Innovations Reviews Biometrics Computer Tips Work Windows 8.1 Voice Supply Chain Environment Workplace Strategies Print Management Healthcare SSD Remote Management Telephone System Print Database 2FA Virtual Desktop Proactive Management eSignature Cyberattack Cameras Digital Cameras Mixed Reality Displays