WannaCry Ransomware was just the beginning

Ransomware: It may seem unbelievable that we are still discovering loopholes in software that has been in use for decades. Most of us might expect that, at least for a software that hundreds of people use people every day, bugs should have been found and fixed.

But the chaos caused by the WannaCry ransomware last week shows how difficult it is to ensure that even in the most used software, things will not go wrong and even on a large scale.WannaCry

This is because software is rarely designed or written individually. Sometimes developers rely on old code written by others and link it to other systems that may not even have been built. The code is often written hastily by developers who intend to correct it later. And as business priorities change, so should the form of coding, whether we are referring to the coding languages ​​used or how we manage them. .

Instead of pursuing perfection, software development is more often a compromise. Think of an office building in the middle of a busy city: it may have to be built over old drains and underground railroads. The project manager hopes that the basement will not start flooding, or even worse, that the foundations will not rot and will collapse the building.

That doesn't mean software companies should give up: the importance of strong code and secure software may increase as it's used in everything from automotive to medical .

But writing now and fixing it later does not seem to be an option anymore. It may be about an irrelevant software, but it is not for developers who develop critical systems that we rely on everyday.

But others who are not developers should recognize the importance of creating and maintaining software security by rewarding companies that set these standards as a priority.

We also need to recognize that software will inevitably leave us “unfinished” occasionally. This may be about backing up systems and data but be prepared for the worst. It also means that we need to better understand the risks we face.

Too many events allowed WannaCry to be so aggressive (leaks of CIA hacking tools, vulnerabilities in older Windows, unrecognized systems).

All the signs (see the leaks WikiLeaks (more CIA tools) indicate that more "storms" will follow, perhaps larger than the latter.

More “WannaCry” are coming, and this will be soon, so get ready.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).