Cyberattacks Are Increasing: How to Prepare

When it comes to preparedness, we tend to focus on preparing for our financial futures. 

Unfortunately, this often includes providing our readers with tips for avoiding becoming the victim of cybercrimes.

Victims of cybercrimes suffer personal and financial identity theft, stolen money, fraud, embezzlement – not to mention the disruption it causes to one’s life. 

As much as we would like this to be the only type of cybercrime we have to worry about, that isn’t the case.

In addition to attacks at the individual level, we now have to prepare for large-scale cyberattacks on the city, state, and national levels. 

According to Cybersecurity Ventures, it’s expected by 2025 that cybercrime will cost the world economy around $10.5 trillion annually, increasing from $3 trillion in 2015.¹

According to Cybercrime Magazine, “This represents the greatest transfer of economic wealth in history, risks the incentives for innovation and investment, is exponentially larger than the damage inflicted from natural disasters in a year, and will be more profitable than the global trade of all major illegal drugs combined.”²

It’s no wonder at their recent 2023 Annual Meeting, the World Economic Forum released a report that claims, “91% of respondents said they believe a far-reaching and catastrophic cyber event is at least somewhat likely in the next two years.”³

During the WEF Annual Meeting, Sadie Creese, a Professor of Cyber Security at the University of Oxford predicted, “There’s a gathering cyber storm. […] This storm is brewing, and it’s really hard to anticipate just how bad that will be.”⁴

This type of cyberattack goes far beyond individual credit card fraud – it means taking down utility services, spreading mass misinformation, and monopolizing government websites.

Consider some of these recent examples:

  • Cyberattack shuts down the Colonial Pipeline affecting gas across the East Coast⁵
  • Cyberattack on water facility in Florida with the intention of poisoning residents⁶
  • Cyberattack on food giant Dole temporarily shuts down North America production⁷ 

Essentially, we must prepare for a catastrophic cyberattack similar to a catastrophic weather event.

Pablo Molina, Drexel University’s chief information security officer, told PBS, “I believe that everybody should be prepared for this – individuals as well as organizations. […] Certainly the power grid, internet connectivity, the financial systems, our ability to get money from an ATM to make payments with credit cards, water systems, sewage systems, transportation networks — all of those are key objectives for any cyber warfare anywhere in the world.”⁸

With this in mind, here are preparedness tips for a cyberattack.

Preparing for Personal Attacks

cyberattack

Since we are focusing on a cyberattack at a much larger level, we won’t be breaking basic cybersecurity tips down.

But we have several articles available that provide preparedness tips for a cyberattack – at the individual level.

These articles are designed to help you practice cybersecurity at home and on your devices.

Please bookmark these articles and come back to them again and again.

Remember, one of the most effective preparedness tips for a cyberattack is to be skeptical and think before you give out personal information online. 

Also, while you may not be able to prevent a cyberattack from happening, you should still do your best to stay aware of potential threats.

For example, if local news mentions a ransomware attack on a hospital you visited, pay attention to what the cybercriminals were after and how it may affect your personal records.

Preparing for National Attacks

cyberattack

Should our city, state, or nation be attacked, keep these following preparedness tips in mind.   

#1 Prepare for Power Outages: A national cyberattack could cause widespread power outages, so it’s essential to have a plan in place for your family.

Keep a stockpile of nonperishable food, water, and other supplies that will last for at least several days.

#2 Keep Your Tank Full: Just take a minute and remember what happened when cybercriminals attacked Colonial Pipeline last year.

Gas prices rose, and gas was hard to get. Should a major cyberattack occur, getting gas will likely be an issue – even if it isn’t an attack on the gas pipeline.

For example, if the power grid goes down, gas stations will stop pumping, and credit card machines will stop working.

#3 Keep Cash on Hand: If the power grid goes down, the ATMs and credit card machines will stop working. For this reason alone, you should always have some cash on hand.

We aren’t suggesting you need to keep all your cash hidden in your mattress like during The Great Depression.

We recognize the importance of putting your money in accounts where it can grow.

But, keep a little on hand for necessities should you face an extended power outage.

#4 Create a Communication Plan: Have a communication plan in place with family members and loved ones in case of an emergency. 

Designate a meeting place where you can all reunite in the event of a national emergency.

#5 Keep Physical Copies of Essential Documents: Keep physical copies of essential documents such as passports, birth certificates, and insurance policies in a secure location.

Take time to write down your important contact information (name, phone numbers, and addresses), and discuss how you would reach one another in the event of an emergency. 

Better Prepare for a Life of Abundance in Retirement. Check Us Out on YouTube.

Watch Videos

Sources:

  1. https://www.forbes.com/sites/bernardmarr/2023/02/06/cyber-apocalypse-2023-is-the-world-heading-for-a-catastrophic-event
  2. https://cybersecurityventures.com/cybercrime-damage-costs-10-trillion-by-2025/ 
  3. https://www.weforum.org/agenda/2023/01/cybersecurity-storm-2023-experts-davos23/
  4. https://www.weforum.org/agenda/2023/01/cybersecurity-storm-2023-experts-davos23/
  5. https://www.bloomberg.com/news/articles/2021-06-04/hackers-breached-colonial-pipeline-using-compromised-password
  6. https://www.rand.org/blog/2022/04/preparing-for-a-cyberattack-starts-at-the-local-level.html
  7. https://www.cnn.com/2023/02/22/business/dole-cyberattack/index.html 
  8. https://www.washingtonpost.com/politics/2023/02/13/top-cyber-risks-watch-out-2023/

0
0
votes

Article Rating