Detailansicht

Cyberterrorism and US Infrastructure. Is the US Government able to protect its citizens from cyber attacks?

ISBN/EAN: 9783668288881
Umbreit-Nr.: 9905784

Sprache: Englisch
Umfang: 24 S.
Format in cm: 0.3 x 21 x 14.8
Einband: kartoniertes Buch

Erschienen am 16.09.2016
Auflage: 1/2016
€ 17,95
(inklusive MwSt.)
Lieferbar innerhalb 1 - 2 Wochen
  • Zusatztext
    • Seminar paper from the year 2016 in the subject Politics - International Politics - Topic: Peace and Conflict Studies, Security, Central Washington University (Information Technology and Administrative Management Department), course: Critical Issues in Information Technology, language: English, abstract: This paper outlines the history of the Tier 1 Backbone and the SCADA systems, highlights the current threats to these systems, and then finally proposes solutions to these vulnerabilities. Security in the United States has always been a slow, reactionary process. For instance, the Transportation Security Administration (TSA) did not exist until after 9/11 occurred. It usually takes a catastrophe for our government to prioritize constructive and meaningful progress. Our SCADA systems and Tier 1 Backbone of the Internet are no exception. The Internet wasnt designed with security in mind, so now the United States is in a race to become cyber-secure before the next disastrous event. The United States government is struggling to proactively protect itself and find/train skilled individuals to help protect Americans online. The United States has no shortage of enemies, and those enemies now have skilled cyber-warriors probing through the systems of the federal government and American private companies. Nation-states, cyberterrorists, hacktivists, and criminal organizations are all potential actors that could destroy or manipulate the systems we depend on for financial gain, fame, or to make a political message. An amalgam of patchwork legacy systems, unjustifiable ignorance, and rapidly changing technology have left the United States susceptible to cyberattacks against the most vulnerable segments of our infrastructure.