What the FCC

What the FCC's Recall on Net Neutrality Means for Cybersecurity

The FCC has voted to roll back an Obama-era Net Neutrality Rules.

The Federal Communications Commission has voted 3-2 to roll back Obama-era rules on Net Neutrality. While this does not effectively “end” net neutrality, it does get it one step closer to being dead.

Already, several state attorneys are preparing a lawsuit to stop the decision and it is expected that others follow suit. Many predict the decision will be tied up in court for years before we see the impact of the vote on the internet as we know it.

It is inevitable, however, that change will happen. So we are looking into how this decision will affect user and data privacy and cybersecurity online.

Tim Erlin, VP, product management and strategy at Tripwire, believes the decision to roll back the rules on net neutrality will ultimately end in less transparency and more opportunity for cybercriminals.

“The removal of net neutrality is likely to decrease transparency on the Internet, and less transparency will increase cybersecurity threats,” Erlin said. “As ISPs implement different behaviors for managing, filtering and altering content, we’re going to develop towards a bunch of different internets, instead of one Internet.”

Many cybersecurity experts have expressed concerns on how users’ privacy will be upended in this new world of “different internets,” as Erlin explains it. If users have to “buy” access to certain websites, they will be giving ISPs information about their internet habits, information that can then be vulnerable if hacked into.

Erlin also predicts that ISPs will request payment for strict online security, giving up on end-to-end encryption entirely for users who decide not to pay.

“Why wouldn’t an ISP charge businesses and individuals more for supporting encrypted traffic? The loss of net neutrality can easily make security a premium service. It may not be the first impact, but losing net neutrality opens up the possibility of ISPs mining previously encrypted traffic for valuable data.”

While no permanent changes appear to be happening soon, cybersecurity experts are preparing to secure an internet where anything goes.

About the Author

Sydny Shepard is the Executive Editor of Campus Security & Life Safety.

Featured

  • 91 Percent of Security Leaders Believe AI Set to Outpace Security Teams

    Bugcrowd recently released its “Inside the Mind of a CISO” report, which surveyed hundreds of security leaders around the globe to uncover their perception on AI threats, their top priorities and evolving roles, and common myths directed towards the CISO. Among the findings, 1 in 3 respondents (33%) believed that at least half of companies are willing to sacrifice their customers’ long-term privacy or security to save money. Read Now

  • Milestone Announces Merger With Arcules

    Global video technology company Milestone Systems is pleased to announce that effective July 1, 2024, it will merge with the cloud-based video surveillance solutions provider, Arcules. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

Featured Cybersecurity

Webinars

Whitepapers

New Products

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3