Jump to content

User:Tjb266/Cyberattack

From Wikipedia, the free encyclopedia

United States of America[edit][edit][edit]

In 2023, the United States Government was able to identify and stop an organized attack on numerous computers throughout the states. This attack was taken out by Volt Typhoon, a Chinese hacking group who used its ability to access computers with lowered cyber security to try and infiltrate different American systems.[1] In April of 2024 , the FBI reports that Volt Typhoon is still a threat and plans to target the US through different cyber attacks in the future.[2]

Article Draft[edit]

Lead[edit]

The Transportation field is one that has not had a strong connection to technological data and thus does not have an appropriate system to help protect themselves from hackers and criminals.[3] As the field evolves to take in more technological aspects and data it will need to develop better security protocols to protect sensitive information. The transportation field is targeted by hackers as it is understood that their is a higher chance that companies would rather work a deal with the hackers then loose the profits that the attack would cut into.[4]


Prevalence[edit]

In the first six months of 2017, two billion data records were stolen or impacted by cyber attacks, and ransomwarepayments reached US$2 billion, double that in 2016.[1] In 2020, with the increase of remote work as an effect of the COVID-19 global pandemic, cybersecurity statistics reveal a huge increase in hacked and breached data.[2] The worldwide information security market is forecast to reach $170.4 billion in 2022.[3] Companies in 2023 saw an increase in email cyber attacks as Forbes reports 94% of companies dealt with issues.[4] As Cyber attacks continue to become more prevalent so will the monetary impact of these attacks. Esentire reports that the monetary impact of cyber attacks will continue to grow and they forecast that in 2025 the impact will be north of 10 trillion dollars.[5]

United States of America[edit][edit][edit]

In 2023, the United States Government was able to identify and stop an organized attack on numerous computers throughout the states. This attack was taken out by Volt Typhoon, a Chinese hacking group who used its ability to access computers with lowered cyber security to try and infiltrate different American systems.[5] In April of 2024 , the FBI reports that Volt Typhoon is still a threat and plans to target the US through different cyber attacks in the future.[6]


References[edit]

[3] Office of Public Affairs. “Office of Public Affairs | U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure | United States Department of Justice.” Www.justice.gov, 31 Jan. 2024, www.justice.gov/opa/pr/us-government-disrupts-botnet-peoples-republic-china-used-conceal-hacking-critical.

[4] Bing, Christopher. “FBI Says Chinese Hackers Preparing to Attack US Infrastructure | Reuters.” Edited by Richard Chang, Reuters , 18 Apr. 2024, www.reuters.com/technology/cybersecurity/fbi-says-chinese-hackers-preparing-attack-us-infrastructure-2024-04-18/. Accessed Apr. 2024.

  1. ^ Fosco, Molly (30 October 2018). "Will Artificial Intelligence Save Us From the Next Cyber Attack?". Fast Forward. OZY. Retrieved 30 October 2018.
  2. ^ Sobers, Rob (2021-03-16). "134 Cybersecurity Statistics and Trends for 2021 | Varonis". Inside Out Security. Retrieved 2021-02-27.
  3. ^ "Forecast Analysis: Information Security, Worldwide, 2Q18 Update". Gartner. Retrieved 2022-02-27.
  4. ^ "Cybersecurity Stats: Facts And Figures You Should Know – Forbes Advisor". www.forbes.com. Retrieved 2024-04-28.
  5. ^ "2023 Official Cybercrime Report". eSentire. Retrieved 2024-04-28.