Semalt: Front-Page News On Web Security

If there is anything that people can learn from the year 2016, is how they can protect themselves from hacker intrusion. In a bid to raise awareness, Frank Abagnale, the Semalt Senior Customer Success Manager, has summarized seven of the top news that shaped this year.

1. The Dropbox Hack

One attack of particular interest is the Dropbox hack, which had a significant impact on its users. It resulted in wide coverage by the media as there were millions of compromised user accounts. It is an incident that highlighted the critical need for people to use strong and unique passwords, and a campaign to ensure companies provide such a requirement for their clients.

2. The Dyn DNS DDoS Attack

Dyn is a DNS provider that fell victim to hacking on October 21 in 2016. It was done using a Mirai botnet commonly employed in IoT devices which led to the downtime of major websites. It is no secret that hackers target IoT devices due to their multiple vulnerabilities. Nevertheless, one thing that users learned from this episode is how unsafe IoT can be when got into the wrong hands.

3. UK's Investigatory Powers Act

The UK passed one of their most controversial bills, the Investigatory Powers Bill, that increases the scope of surveillance in the name of curtailing terrorism and improving security. IT authorities now have access to user logs without needing a warrant, as they remain intact in the system for twelve months. The issue raised debates concerning the government checks and balances. They also raise questions as to how far jurisdiction goes as pertains privacy.

4. The Bitfinex Hack

Cryptocurrency started receiving mass security scrutiny after hackers gained entry into the Bitfinex exchange. Even though the firm compensated its users, people began re-examining the decision to invest in Bitcoins since such types of vulnerable exchanges never offer compensation. The topic is not entirely out of the woods yet as governments and banks begin to embrace the idea of using bitcoins as a means of currency exchange in 2017.

5. The Dirty Cow Exploit

The Dirty COW Exploit is a vulnerability in Linux's kernel which allows hackers to gain administrative privileges on the computer for at least five seconds. Linus Torvalds reported that they were well aware of its existence and attempted to fix it a decade ago. It serves as an example of how old system bugs emerge as critical vulnerabilities in the contemporary digital world, warranting the continuous monitoring of the system's safety.

6. Ransomware

The year 2016 saw an increase in ransomware attacks. They targeted a range of organizations, giving a clear indication that nobody is exempt from ransomware attacks. Raising awareness on preventive measures, and security are some ways to go about preventing users from ransomware in future.

7. DARPA's Cyber Grand Challenge

The Cyber Grand Challenge by DARPA is meant to invite teams to hack and patch system vulnerabilities. These challenges have very few human interactions as they are mostly automated

Future of Systems Security in 2017

There is no telling what happens in 2017. However, hackers remain on the lookout for more vulnerabilities. Hackers may advance their attacks to target Tor networks, and other exploits and using more sophisticated branding while at it. The good thing is that among the few things making headway in 2017, is security awareness.