The advent of cybersecurity

The advent of cybersecurity

It's beginning to look a lot like Christmas!

While the advent season is in full swing, we bring you an interactive time line of major developments in the evolution of cybersecurity to remind you that cybercrime yields to no one—not even Santa.

What's more? Take a look at our advent calendar that will help you stay ahead of cyberattacks this holiday season!

  • The advent of the internet

  • 1969
  • The Advance Research Projects Agency funded the development of the Advance Research Projects Agency Network (ARPANET). The first ARPANET message was sent on October 29, leading to better communication and more vulnerability, and eventually paving the way for the internet.

  • A software developer working on the ARPANET developed a program that made the PCs on the network print the message, "I'm the creeper, catch me if you can," making it the first computer worm that passed from one computer to another.

  • 1971
  • Creeper: The first computer worm

  • Reaper: The first cybersecurity program

  • 1973
  • After the first computer worm was created, the first cybersecurity program to remove the worm was developed by Ray Tomlinson. The ARPANET researcher developed a program called Reaper that sourced the ARPANET to spot and eliminate the Creeper worm.

  • Two developers from the ARPANET worked on the next generation of networking standards for the APRANET via a set of transmission control protocol and internet protocol (TCP/IP) conventions. TCP/IP soon was established as the global standard for network communications, giving rise to the internet today.

  • 1983
  • Enter the internet

  • The first DoS attack

  • 1988
  • An inadvertent error in a computer worm code that was designed to gauge the size of the internet resulted in the first DoS attack. The malware replicated wildly, crashing around 10% of the 60,000 computers that were connected to the internet, thereby causing millions of dollars in damage. Robert T. Morris, the creator of the Morris worm, became the first person to be charged successfully under the Computer Fraud and Abuse Act.

  • The Melissa virus, created by David Smith, spread via Microsoft Outlook and sent infected computers an email with the subject "Important message" and an attachment titled list.doc. When a user opened the attachment, it bombarded them with pornography sites and disabled security features in Word and Outlook.

  • 1999
  • Melissa virus: The first phishing attack

  • The US government acknowledges cybersecurity

  • 2002
  • The US Department of Homeland Security established a National Cyber Security Division as a response to the growing number of cyberattacks. This was the US government's first official taskforce that was dedicated to cybersecurity.

  • Operation Aurora was a series of cyberattacks that originated from China and targeted US enterprises. The cyberattack breached the intellectual property information of more than 30 US companies, including Google, Yahoo, and Adobe.

  • 2009
  • Operation Aurora

  • Data breach of 5 billion user accounts

  • 2013
  • Yahoo! announced that 5 billion user accounts were breached, making it the largest data breach in history. It was found that the data breach was carried out by Russian spies.

  • Due to increased cyberattacks, the European Union (EU) enforced the General Data Protection Regulation (GDPR), which established a mandatory data protection baseline. The GDPR provides EU citizens greater control over the security of their personal information and mandates organizations to protect their personal data.

  • 2018
  • The EU enforces the GDPR

  • More sophisticated attacks and subsequent response techniques

  • 2022 b e y o n d
  • With the proliferation of cyberattacks, and with cybercriminals changing their techniques, defenders are left struggling to keep up. Check out Log360, a SIEM solution with integrated DLP and CASB capabilities that helps keep your network safe at all times, even during the holiday season!

Advent calender

  • 1

    Protect your organization from Qakbot malware

    Learn more
  • 2

    Why you need a CASB for your multi-cloud environment

    Learn more
  • 3

    Stay ahead of Conti ransomware

    Learn more
  • 4

    Assess your cyber risk score

    Learn more
  • 5

    Dont fall prey to password attacks

    Learn more
  • 6

    Brain teaser

    Click to view
  • 7

    Learn how to detect Trickbot malware

    Learn more
  • 8

    7 vital tips to ensure enterprise cloud security

    Learn more
  • 9

    US government probes VPN hack within federal agencies

    Learn more
  • 10

    Monitor these critical Windows event IDs to detect malicious activity

    Learn more
  • 11

    Brain teaser

    Click to view
  • 12

    Stay ahead of one of the world's most dangerous malware: Emotet

    Learn more
  • 13

    Are you listening to your logs?

    Learn more
  • 14

    10 cybersecurity tips to maintain peace at work

    Learn more
  • 15

    How did a flaw in Log4j affect tons of systems?

    Learn more
  • 16

    Brain teaser

    Click to view
  • 17

    What you need to know while evaluating a CASB

    Learn more
  • 18

    5 potential indicators of insider threats

    Learn more
  • 19

    Protect your enterprise from REvil ransomware

    Learn more
  • 20

    All you need to know about data privacy

    Learn more
  • 21

    Brain teaser

    Click to view
  • 22

    Defend against Mimikatz

    Learn more
  • 23

    Why you need SIEM for evolving cyberthreats

    Learn more
  • 24

    Uncovering the Colonial Pipeline attack

    Learn more

Click the box for a surprising gift!

Brain teaser Guess the cyberattack!

This field is required. Submit & view the answer Ans: Cross-site scripting

2022

year-end offer!

Start a cyber safe new year with exclusive offers on Log360.

This offer is valid until 31st December, 2022 only. Please note that this offer is applicable only for direct new purchases from ManageEngine and is not applicable on renewals and upgrades.

Thank you for your interest. We'll get in touch with you soon

© 2022 Zoho Corporation Pvt. Ltd. All rights reserved.