One Article Review

Accueil - L'article:
Source AlienVault.webp AlienVault Blog
Identifiant 1736073
Date de publication 2020-05-27 11:00:00 (vue: 2020-05-27 12:00:51)
Titre How malware mimics the spread of COVID-19
Texte It’s a weird time to be alive. Millions of people globally are living under government lockdowns, as we collectively endure the COVID-19 pandemic. COVID-19 has brought to light some fundamental truths about humanity, including our deep-seated need for social interactions. It has also highlighted how reliant we are on critical infrastructure like our healthcare systems and internet connections, both of which are currently strained. One of the most fascinating by-products of the COVID-19 pandemic for me personally, however, is how it has suddenly brought science and public health back to the fore of conversation. We are all washing our hands more, practicing social distancing, and acutely aware of how our choices may impact other people. Those of us in white-collar professions, including the technology field, are also now working from home in order to practice safe social distancing, which has created a host of significant cybersecurity vulnerabilities. I graduated with my Masters in Public Health from UC-Berkeley in 2011, and I love understanding the spread of disease and the impact of interventions like vaccines (and more mundane things like trash cans!). In 2014 I entered the field of cybersecurity via IBM, which then led me to complete a Masters in Cybersecurity from Brown University in 2018. These two degrees seem very different from one another, but the two fields have clear parallels. Much of our language in cybersecurity is borrowed from healthcare. A computer gets “infected” with a “virus” that spreads across endpoints. Sound familiar? You just replace computer with “human” and endpoints with “population,” and you essentially have a pandemic. As the world has adjusted to living under the threat of COVID-19, I began thinking about how similar a pandemic is to malware. Can understanding COVID-19 help us understand malware or vice versa? Let’s explore this together and see if the analogy holds. To do this, we will break down how the COVID-19 pandemic works first, along with the mitigation efforts, and then explore the parallels to malware and cybersecurity. What is a pandemic? According to the CDC, “A pandemic is a global outbreak of disease. Pandemics happen when a new virus emerges to infect people and can spread between people sustainably. Because there is little to no pre-existing immunity against the new virus, it spreads worldwide.” Enter COVID-19 COVID-19 is the name of the disease caused by the novel coronavirus, SARS-COV-2. SARS-COV-2 spreads from person to person, through droplets or aerosols, by entering the nose, mouth, or eyes. Aerosol spread is particularly infectious, because it means that an asymptomatic person can spread the disease just by talking, and the virus particles can live in the air up to three hours. When you become infected by SARS-COV-2, you have COVID-19 (the disease state), even if you are asymptomatic. Stopping the spread As COVID-19 spread around the world, “hot-spots” developed in China, then Italy and other parts of Europe, followed by New York City. Social distancing became a primary means of mitigating the spread. Countries like South Korea and New Zealand implemented vast testing protocols early and began contact tracing, so that huge parts of society did not have to shut down for long periods of time. Time to contrast the COVID-19 pandemic with malware. What is malware? Malware is an abbreviation of “malicious code.” NIST defines malware as “hardware, firmware, or software that is intentionally includ
Envoyé Oui
Condensat “a “hardware “herd “hot “malicious “population “sars “stuxnet “that 2010 2011 2014 2018 2019 @cyberkatelyn abbreviation about according across acutely adjusted aerosol aerosols against agree air alive all along also analogy another anti applies are around asymptomatic attack attack: attackers attacks aware back based became because become been before began berkeley between bodies borrowed both break britannica brought brown but can cans cause caused causing cdc cells certain china choices city clear clearer clicking code collar collectively com com/in/katelynilkani/ complete computer connected connections contact contrast control conversation copies coronavirus countries cov covid created critical currently cybersecurity data day deep defines degrees describes designed detection developed developers did die different discovered disease distancing does doing down droplets early effectively efforts emerges encyclopedia endpoint endpoints endure enter entered entering entity equipment essentially europe even evolved example existing exists exploitation exploited exploits explore exposed eyes false familiar famous fascinating feeding field fields find firmware first followed fore found from fundamental gapped gapping genetic gets global globally goes government graduated hands happen harmful has have havoc health healthcare hear help here highlighted historical holds home horse host hours how however https://www huge humanity humans i’d ibm idea immediately immunity immunity” impact implemented include included including indicating industrial infect infected infecting infectious infects infrastructure inject inserted inserting installed intended intentionally interactions internet internet” interventions intestines intrusion ips it’s italy its itself june just kim korea language late later laterally leaving led let’s light like link linkedin little live living lockdowns long love lungs machine making malfunction malicious malware many masters material may means millions mimics mitigating mitigation monitors more most mouth move much mundane name nasal need neither network never new nist nor nose not nothing novel now once one open operate order other outbreak over pandemic pandemics paragraph parallel parallels particles particularly parts passages patch people periods perpetrated person personally point post practice practicing pre prevention primary products professions programmable protocols public purpose put reached reassign releasing reliant remains replace replacing run running safe same sars science scopedive seated see seem seen shut significant silently similar similarities social society software some sound south specifically spots” spread spreading spreads spyware state stick stop stopping strained stuxnet suddenly sustainably system systems tactic tactics take talking task technology testing then therefore these things think thinking those thoughts threat three through time together tracing trash trigger trojan truths twitter two type under understand understanding undetected university unknown until usb used vaccine vaccines vast versa very vice virus vulnerabilities vulnerability vulnerability: wait washing ways weird what when which white will without working works world worldwide worm worst wreak written york your zealand zero zetter
Tags Malware Vulnerability Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: