Cybersecurity: Are Countries Prepared For A Cyberwar?

 

The world will store 200 zettabytes of data by 2025. The next generation of technology has immense potential to use this data, to such an extent that it can overwhelm our global security and defence mechanisms of the digital space. Enhanced cybersecurity is the only solution that seems plausible to address this challenging situation. More importantly, the evolution of cybersecurity measures must be quicker than the pace of incoming threats.

Are Countries Prepared For A Cyberwar? A few decades back, ransomware was just a stunt performed by some hackers to satiate their hunger for a small sum of money. However, when we look at it now, this has become an issue of national security, requiring immediate attention and urgent solutions.

“I think it's more than likely we're going to end up if we end up in a war - a real shooting war with a major power - it's going to be as a consequence of a cyber breach of great consequence and it's increasing exponentially the capabilities”, US President, Joe Biden

Cybercrimes have been escalating, both in number and nature. From locking up the computer systems of city and state government departments to a major ransomware attack on the largest petroleum pipeline in the United States during the month of May 2021, cyber assaults are gaining traction, tiptoeing quite closer to war-like situations. After Hermetic Wiper and other cyber attacks on the Ukrainian economy by Russia, the FBI has been alerting US businesses and local governments against potential ransomware attacks. Monetary, skilled manpower and technological expenditures have increased thereafter to ensure a safe and secure digital space. It is projected that, globally, about $433b will be spent on cybersecurity by 2030. The technological transformations of the Web3.0 era guarantee ubiquitous connectivity, identity and access management, AI, and quantum computing. Simultaneously, these carry the inherent potential to create systemic and hidden cybersecurity risks for the world. Significant collective actions could be the only way to combat these threats. Improved accountability of these acts by governments and businesses, as well as a fool-proof policy intervention, are necessary to maintain the integrity and trust in these emerging technologies.

“Understanding the dynamics of digitisation as well as its opportunities and challenges – particularly regarding cybersecurity risks – is a fundamental part of a board’s corporate governance responsibility. Technology-led transformation and investments in cybersecurity must proceed together in this context”, said Urs Rohner, Chairman of the Board of Directors, Credit Suisse Group AG How is the world preparing itself to avert the global threat of a cyberwar?

Integrating cybersecurity measures globally

 

According to a report by the FBI, there is a 300% increase in reported cybercrime since the beginning of the pandemic. The vulnerability of cyberspace is further enhanced by the fragmentation of security measures around the globe.

“The days of fragmented security are behind us. Security must be more proactive and future-proof if we are to out-innovate the attackers”, explains Nikesh Arora, Chief Executive Officer, and Chairman, Palo Alto Networks, USA. A number of interventions and government policies are essential to moderating the cybersecurity operations and controlling cyber risk effectively, especially in national and business infrastructures. Manyreports and studies are currently being globally collaborated to unify the world on cybercrime issues and solutions. These organisations incentivise the adoption of security solutions to ensure an ecosystem that is transparent and trustworthy. Further, they also focus on the implementation of a centralised international community that intervenes on the issues related to cross-border cybercrime.

Reducing the ambiguity in accountability

Cybersecurity challenges need to be defined among partners, suppliers, customers, government entities, competitors, and other stakeholders. The current paradigm of cybersecurity suggests its primary purpose is to defend an organisation, primarily preventing it from being hacked. However, when developing an ecosystem where every participant is held accountable, a purely defensive approach is insufficient. A comprehensive system is more trustworthy, using a range of resources while diversifying its coverage and enhancing cybersecurity. Training and educational courses for expanding the career opportunities for cybersecurity.

Big firms are now constantly focussing on training professionals that will lead cybersecurity in the Fourth Industrial Revolution era. While Apple has announced a new program for 9,000 US-based suppliers, IBM is set to train 150,000 people in cybersecurity. Institutions like the University of Texas and Whatcom Community College are offering cybersecurity education and support programs that fast-track students from college to a career in cyber. Globally, the rising demand for cybersecurity is also creating enough public and private positions to be filled by skilled and trained professionals.

Many milestones ahead…

The digital world is connected through and through. Apps, services, communications, data, and purchases make the world a smaller place. Consequently, the risks with such a system are also high. As the hazards of the system morph into reality, so should our responses. Cyber threats require vigilance, resolution, diligence, and determination to react with precision. The current pace and models of cybersecurity are still under a lot of research and modelling. To battle the hostility of cyber’s expanding nature, the world needs to evolve in terms of technology, training, policy, and governance. This will be the key to a more secure digital space in the future.