This content is available in the following languages:

Cyber attacks could trigger massive breakdowns in a hyperconnected world

Cyber attacks pose an increased threat to critical infrastructure. Businesses and governments must work together to build resilience.

In the highly digitized and tech-dependent modern business environment, a cyber attack has the potential to severely disrupt critical infrastructure.

After the worldwide disruption caused by the WannaCry ransomware attack in 2017, cyber attacks have, for the first time, ranked in the top three global risks to businesses in terms of likelihood and impact in this year’s Global Risks Report*. But knowing the risk is only the beginning. What follows is understanding just what your organization can do to prevent an attack from occurring.

*Published by the World Economic Forum in collaboration with leading global institutions including Zurich Insurance Group. 1 How the WannaCry ransomware attack worked 2 Reach and scale  3 Ransomwares rapid rise 4 Building in resilience 

1) Financial Services: In 2016 “banking trojans” designed to steal account login details could be purchased for as little as US$500.
Source: Global Risks Report 2018, World Economic Forum

2) Communications: A 2016 attack on the SWIFT messaging network led to the theft of US$81 million from the central bank of Bangladesh.
Source: Global Risks Report 2018, World Economic Forum

3) Transportation: In June 2015 a cyber security breach took down the flight plan system of 10 planes for around five hours, grounding nearly 1,500 passengers.
Source: Reuters

4) Energy: A 2015 attack on Ukraine’s power grid caused the shutdown of 30 substations, leaving 230,000 people with out power.
Source: Global Risks Report 2018, World Economic Forum

5) Healthcare and Public Health: The 2017 WannaCry attack hit the UK’s National Health Service, causing it to cancel 6,900 critical appointments.
Source: BBC

X

Privacy and Cookies

Cookies help us improve your website experience. By using our website, you agree to our use of cookies.

Read our privacy policy
Confirm