Technology 4 min read

You are the Weakest Link Part 2: Civilian and Commercial Cyber Vulnerabilities

KieferPix | Shutterstock

KieferPix | Shutterstock

In this second part of a series on cyber security and what parts of our networks are most vulnerable, we will take a look at civilian and commercial internet infrastructure.

In part 1 of this series, we discussed governmental, internet-based vulnerabilities and the causes of recent, notable cyber attacks.

Here, we’ll discuss some other notable cyber attacks on physical infrastructures, as well the most vulnerable parts of civilian networks and how to shore them up.

So, for us regular joes, what updates do we have for our personal networks? As we mentioned in Part 1, if you use Windows 7 or newer and keep up with automatic updates, you were protected against the latest WannaCry attack.

What about WiFi?

How does wifi make a person or organization more vulnerable to cyber attack?

Aside from the rookie mistakes made when creating personal networks, like leaving a home WiFi network without encryption or password protection, the most common vulnerabilities associated with WiFi networks exist within public WiFi networks (hotspots), like those available at airports and other large public places.

Even when these networks are protected with encryption, free to download tools like Aircrack-ng enable just about anyone to brute force crack weaker encryptions.

Along the same lines, rogue WiFi hotspots enable bad actors to carry out man-in-the-middle attacks, which allow the owner of the fake network to intercept and modify messages between you and domains that you visit while connected.

When using public WiFi, try not to access sensitive information such as your e-mail or bank accounts. If it’s an emergency and you must access this info on a public network, be sure to use a virtual private network (VPN).

For larger scale organizations that need bigger networks than those a home or small business would utilize, it is best to invest in a professional IT security team to maintain and safeguard the business’s network.

What About Smart Public Infrastructures Like Bridges, Trains, and Dams?

As we connect more, major public infrastructures to the IoT, such as the German Autobahn 9 bridge in Nuremberg, many worry about how they could be taken advantage of by cyber attackers.

And there’s a precedent for notable cyber attacks on infrastructures, too.

According to Germany’s Federal Office for Information Security (BSI), in 2014, sophisticated cyber attackers implemented spear-phishing and social engineering to gain access to the network of a steel plant.

“Control components and entire production machines suffered outages due to the attackers’ actions. The outages prevented the plant from appropriately shutting down a blast furnace, leaving it in an undetermined state. This resulted in significant damage to the plant, BSI noted in its report,” wrote Eduard Kovacs of Securityweek.com.

In that same year, 67% of the Ponemon Institute‘s surveyed companies reported at least one cyber attack on their ICS/SCADA systems. Almost 80% said they expected attacks within the next two years.

67% of companies surveyed by Ponemon in 2014 reported cyber attacks.Click To Tweet

Google Dorking, which we’ve created a resource for here, enabled Iranian hackers to infiltrate the network of a New York dam. They could have done serious damage, too, but luckily a sluice valve was shut off for maintenance and no flooding occurred.

As we indicated in part 1 of this series, it is often careless, malicious, or duped insiders that allow networks to be compromised. Or, in other words, you are the weakest link.

From an excellent, comprehensive Securityweek article on this subject, Johnnie Konstantas writes:

Unfortunately, centralized administration can be difficult when designated monitoring networks are isolated and unavailable. Companies could arm every substation with dedicated advanced detection tools, but that becomes somewhat expensive when you add a multiplier—50, 100, 1,000 remote locations? And really, beyond the cost concern, it’s probably not necessary. From a data traffic standpoint, if you only have 10 megs of traffic, there’s no need for a box capable of processing a gig. It’s overkill.

A better tack would be to route traffic back to a central processor for inspection.

As Konstantas suggests, out-of-band network TAPS are effective security methods for dissuading cyber attackers (even the NSA admits they are a pain).

You are the Weakest Link

So, your computer isn’t just vulnerable because it’s connected to the Internet; it’s also made vulnerable by your behavior.

The places you choose to visit, things you download, and etc. are all part of that.

Behavior also includes choosing certain programs and software that have known vulnerabilities.

It’s impossible to know when all software vulnerabilities will arise. Yet, unless you want to be known as the fool who enabled the next notable cyber attacks, stay vigilant.

First AI Web Content Optimization Platform Just for Writers

Found this article interesting?

Let Brett Forsberg know how much you appreciate this article by clicking the heart icon and by sharing this article on social media.


Profile Image

Brett Forsberg

Comments (0)
Least Recent least recent
You
share Scroll to top

Link Copied Successfully

Sign in

Sign in to access your personalized homepage, follow authors and topics you love, and clap for stories that matter to you.

Sign in with Google Sign in with Facebook

By using our site you agree to our privacy policy.