Recent SolarWinds security breach may be greater threat to humanity than COVID-19

8:43:00 AM Harry DeVries 0 Comments



It is likely that the recent SolarWinds hack will become known as the worst cybersecurity breach in United States history—affecting the most sensitive government networks and critical U.S. infrastructure, including top agencies and thousands of the biggest international brands.

Yes, you read that correctly.

Since at least March 2020, an unknown hacking entity had gained access through an unsecured update server of a monitoring and management software made by SolarWinds called Orion IT. This allowed the attackers to gain access to any of the SolarWinds clients connected through the popular monitoring tool—including the National Nuclear Security Administration, which maintains the U.S. nuclear weapons stockpile.

Believe it or not, it is a familiar story, one that is all too common during this tumultuous past year of pandemic lockdowns and our heavy reliance of the internet. A year that has introduced new vernacular into our vocabulary such as zoom bombings, spearfishing and clickjacking.

Year-over-year, cybersecurity budgets and spending continue to increase for both the private and public sectors. According to Gartner, Information security spending is expected to grow 2.4% to reach $123.8 billion in 2020.

Technology manufacturers and service providers have also responded with new security-featured hardware and software offerings—yet these "upgrades" do not seem too capable to impede the frequency or success of the cyber-attacks.

The truth is that 90% of all cyber-attacks are the result of human error—whether it is visiting the wrong website, trusting the wrong email, using weak authentication, ignoring updates, misconfigurations, and patches. When someone gains unauthorized access to a network, it is typically through a human-made mistake.

But can the human element of data-security be mitigated to help prevent mistakes and outside interference from occurring in the future?

Enter blockchain

Up until early 2020, the "blockchain as a solution" answer to many of today's data challenges had been an unrealized promise. Issues with scalability, misunderstandings about privacy, high transaction fees, lack of interoperability and an ever-changing ruleset by tinkering blockchain developers who are prone to disagree about how to overcome the challenges has prevented any significant adoption or global standardized protocol.

On a broad development level, there have been many great ideas on how to solve today's cybersecurity flaws with blockchain, including focused efforts on mitigating the human element and reliance on centralized third-part certificate authorities.

Some of these efforts utilizing blockchain technology for cybersecurity solutions include:

Secure Private Messaging
Improved IoT and Edge Device Security
Boosting or even replacing current PKI
Reducing DDoS attacks
Decentralized and Encrypted Storage
Provenance of Software
Verification of Cyber-Physical Infrastructures
Data Transmission
Unfortunately, all of these semi-matured efforts are currently left without any real ability to scale and meet the demands and needs of today's enterprise cybersecurity applications—they are just too expensive and inefficient to implement due to the blockchains they have been built on.

The good news is that recent innovative scaling breakthroughs in the original Bitcoin protocol is making these solutions possible today!

In February of 2020, the Bitcoin SV (BSV) blockchain activated the Genesis update which ushered in the return to the original, limitless, unbounded Bitcoin Satoshi Vision.

It is now entirely possible to take on these cybersecurity challenges with the BSV blockchain.

Back to SolarWinds

As I previously mentioned, SolarWinds used a compromised open-source library that allowed hackers to imprint and access "God-View" privileges into any of the client networks that downloaded the standard security update of Orion monitoring software.

As unsuspecting customers installed the update and malicious payload, their network opened the door to further undetected compromise and unauthorized surveillance—for months. The damage may not have stopped there, any other unsecured outside networks that an infected company was connected to such as vendors or partners could also possibly be compromised.

Worse yet, further malicious time-based payloads could have been deployed and be dormant in all of these infected systems—even after a thorough "clean up."

The total cost and consequences of this specific hack is completely unknown and to be quite honest, unfathomable—but it will certainly be considered the most expensive cyber-incident in global history.