5th Generation Cyber Attacks: Next-generation Cyber Security becoming the only antidote for Businesses Today By Samrat Pradhan (Correspondent)

5th Generation Cyber Attacks: Next-generation Cyber Security becoming the only antidote for Businesses Today

Samrat Pradhan (Correspondent) | Monday, 17 August 2020, 12:37 IST

  •  No Image

5th Generation Cyber Attacks: Next-generation Cyber Security becoming the only antidote for Businesses Today

With the advancements in technologies and various other innovations, the world is moving towards the overall digitalization of work, process and living culture. But however, there is always a negative side to every story. With these same advancements, cyber attacks are also evolving rapidly. It has become an utmost necessity for today’s generation to design and develop robust cyber-security so as to build a vanguard to defend one’s business, infrastructure, among others. Today, the velocity of attack evolution has become more far reaching than the level of security that businesses have deployed. Nowadays these attacks have become more advanced and impactful than ever in the history of mankind.  

Hence, what we need today is  to properly protect a business’s IT operations is a new and a holistic approach to assess and design security with an integrated and unified security infrastructure to prevent attacks in real time - a proactive security system. 

GENERATION 1

If we look back to generation one which was around the 1980s, virus attacks started coming into picture which were malicious software programs that replicate themselves on new computers, soon emerged. Hence,  the impact of virus attacks was large and disruptive enough that commercial anti-virus software products were designed and developed to protect against them. Soon, the term hacking came into being and  became a common reference in the 1980s so as to refer to those who write software programs to disrupt or attack computers.

GENERATION 2

The 1990s was recognized as the second generation of cyber attacks with the advent of networking and the internet. As the world was going online, every one started getting connected with one another; whether it be public, government, businesses, among others. Hence this opened a broad and rapid spread of malicious and volatile software. Thus this unencumbered access to anything and everything connected, led to the development of the network firewall.  The increased connectivity had also increased the spread and damage of online attacks gradually and also began the earliest, fledgling stages of cybercrime and theft.

GENERATION 3

As the IT industry started booming, thus creating new tools, products, applications and services to meet the needs of a demanding market which started shifting everything online. Hence, attackers started learning many new methodologies so as to get the plentiful bounty which awaited them in the online world. Cyber Attacks started becoming  more sophisticated and organized and were shifting their focus from notoriety to making money through illicit means and other cyber hacking methodologies. 

GENERATION 4

As 2nd and the 3rd generation offered access control and inspected all traffic, but the fourth generation was severely lacking in validating the actual end-user content which were received viz file downloads, emails, etc. 2010 saw the evolution of the fourth generation cyber attacks as these fraudsters and attackers reached new levels of sophistication and their methods had also become professional. From massive breaches of the large scale internet disruption to personal information. All these attacks were so perfect and professional that every attack started making up to the headlines of newspapers and news channels as it was creating a large scale impact  to the general public. These attacks started seriously affecting CEOs, board rooms and even governments. 

GENERATION 5

2017 saw the dawn of the 5th generation with the leakage of advanced tools drove multi-vector, large scale attacks which generated immense revenues and caused disruption which impacted on a very large scale. For instance, customised malware attacks which can  infiltrate and proliferate virtually to any vector of an IT infrastructure including cloud instances, remote offices, business; networks, mobile devices, to name a few.  These attacks were abruptly rapid and in just a matter of hours infected a large number of businesses and other infrastructure across large geographic areas. These 5th-generation attacks had evolved immensely from its predecessors and were stealthy and successful as well. 

However, most businesses are still stuck with 2nd and 3rd generation security which only protects them from application attacks, viruses, and payload delivery. But the most important areas such as data centers, networks, cloud environments and other mobile devices are still unchecked in many businesses today. Hence today, it has become an utmost necessity for businesses to evolve to 5th-generation security which can provide them with advanced threat prevention which can perfectly prevent attacks on a business’s entire IT infrastructure.



 

CIO Viewpoint

From VPNs to Zero Trust: The Transition to a...

By Shankar Venkatesan, Senior IT Leader, Avalon Technologies

The Cyber Security Spar in Integrating IT and...

By Vimal Goel, CIO, HPCL-Mittal Energy

Towards Cyber Resilience: A Data-Centric...

By Puneet Gupta, Vice President & Managing Director, NetApp India/SAARC

CXO Insights

Emerging Trends, Challenges & Future Prospects...

By Sujoy Brahmachari, CIO & CISO, Rosmerta Technologies

Exploring Data-First Security and Automation in...

By Maheswaran S, Country Manager - S.Asia, Varonis Systems

Securing IT-OT Converged Infrastructure

By Saurabh Sharma, SMIEEE, FIE, CEH, Chief Manager (BIS) & CISO, Petronet LNG Ltd.

Facebook