Cybersecurity

Cyber Worries Help Push Doomsday Clock Closer to Midnight

The hands on the iconic “Doomsday Clock” moved to just 100 seconds to midnight last month. That is the closest they have come to the final hour since its creation in 1947.

The Bulletin of the Atomic Scientists’ Science and Security Board, in consultation with the Bulletin’s Board sponsors, made the unprecedented decision to express the time remaining in seconds rather than minutes when the time was adjusted from two minutes to 100 seconds to midnight.

The time displayed on the clock has moved closer to midnight in three of the last four years. The last time it moved was in 2018, with a forward jump of 30 seconds. It moved to 2 1/2 minutes to midnight in 2017 from its prior setting of three minutes to midnight. There was no adjustment last year, but with the arrival of 2020, the Bulletin of Atomic Scientists noted new threats.

In addition to the two “simultaneous existential dangers” of nuclear war and climate change, the world now faces the threat multiplier of cyber-enabled information warfare.

The decision to move the hands forward by 20 seconds was made in part because world leaders have allowed the international political infrastructure for containing this potential cyberthreat to erode.

“It is 100 seconds to midnight,” warned Rachel Bronson, president and CEO of the Bulletin of the Atomic Scientists. “We are now expressing how close the world is to catastrophe in seconds — not hours or even minutes. It is the closest to Doomsday we have ever been in the history of the Doomsday Clock. We now face a true emergency — an absolutely unacceptable state of world affairs that has eliminated any margin for error or further delay.”

December 2020 will mark the 75th anniversary of the first edition of the Bulletin of the Atomic Scientists. It originally was a six-page, black-and-white bulletin, which evolved into a magazine. It was created in response to fears that the atomic bomb, which had been used against Japan in August of 1945 to end the Second World War, would be”only the first of many dangerous presents from the Pandora’s Box of modern science.”

Origins of the Clock and Nuclear Armageddon

The Doomsday Clock, which has been maintained since 1947, is essentially a metaphor for threats to humanity from unchecked scientific and technical advances. The clock’s original setting in 1947 was 7 minutes to midnight, and over the years, it was set backward and forward a total of 24 times.

It is typically assessed in January of each year.

The largest-ever number of minutes to midnight was 17 in 1991, when the United States and Soviet Union signed the first Strategic Arms Reduction Treaty (START I), followed by the Soviet Union dissolving on Dec. 26 of that year. The fall of the Berlin Wall and the Iron Curtain, along with the reunification of Germany a year earlier, already had added 4 minutes to the clock.

In 1995, global military spending, as well as concerns about post-Soviet nuclear proliferation, moved the clock three minutes closer to midnight — 14 minutes in total. That number was reduced to nine minutes to midnight three years later, following India’s and Pakistan’stesting of nuclear weapons.

Two more minutes were cut in 2002 due to concerns over a nuclear terrorist attack and the fears that vast amounts of weapon-grade nuclear materials were largely unsecured or otherwise unaccounted for worldwide.

2010 saw the last time a minute was added. That followed a new START agreement, as well as the 2009 United Nations Climate Change Conference, which called for the developing and industrialized nations to agree to take responsibility for carbon emissions.

New Fears

Most perceptions about the Doomsday Clock’s time to midnight are that it always has been based on the threat posed by nuclear weapons and the potential for an atomic war. However, other factors have been considered by the Bulletin of the Atomic Scientists, including energy, weapons, diplomacy, and climate science. In recent years they also have considered terrorist threats and climate change.

Bioterrorism and artificial intelligence also could be seen as potential sources of threats that could inch humanity closer to doomsday.

Cyberwarfare is a new factor — specifically cyber-enabled information warfare. It could include everything from state-sponsored propaganda to “deepfakes” to the spread of misinformation online. The Bulletin of the Atomic Scientists warned that cyber-based disinformation could cause corruption of the information ecosphere on which democracy and public decision-making depend.

Moreover, many governments are utilizing cyber-enabled disinformation campaigns as a way to sow distrust among rival powers. It has been called a threat to the common good.

“In the wrong hands, technology absolutely creates a threat to humankind that is on the same scale as current weapons technology,” warned Bill Santos, president of Scottsdale, Ariz.-base Cerberus Sentinel.

“Improperly used or maliciously deployed, technology can cripple critical infrastructure, upset financial systems, and disable many of the systems we depend on for our survival and happiness,” he told TechNewsWorld.

Reducing the Threat Vectors

New arms treaties and greater cooperation among nations have allowed the doomsday clock to be set back — gaining precious seconds or in some cases, even minutes. However, the new threats are so great that there may be no easy way of addressing them and regaining time before the hands strike the proverbial midnight.

“The risk of cyberwarfare is on par with nuclear risk and climate change — and it may even pose a greater risk than both,” explained Marc Gaffan, CEO of Israel-based cybersecurity firm Hysolate.

“A decade ago, cyber threats had somewhat manageable impacts — data theft that would rock the stability of the organization, or monetary loss that would affect performance and a company’s stock price for a couple of years,” he told TechNewsWorld.

Today, cyberattacks can result in serious business disruption that is far beyond either data theft or monetary losses. A cyberattack could pose a threat to all aspects of infrastructure, from power grids to communication networks.

“Nation-state attacks like this stem back to 2010 with Stuxnet,” noted Gaffan.

The Stuxnet attack, which likely was conducted as a joint American-Israeli effort, successfully crippled Iran’s nuclear program. Iranian hackers were believed to be responsible for a 2018 cyberattack against a Saudi petrochemical facility.

There was no loss of life in either attack, but each increased regional tensions. Moreover, such attacks could result in physical equipment failures that would lead to human casualties.

It’s far too easy “for malicious attackers to cause physical damage,” said Gaffan, “and the impact is far too great for this to not be a significant factor driving us closer to midnight.”

Even more worrisome is the fact that much of our modern infrastructure isn’t as secure as it could be.

“The unfortunate truth also is that the power grid and other national operations that literally keep the lights on are not built with the most sound security in place to prevent an attack from causing a catastrophic blackout or causing fatal medical device failures,” said Gaffan.

Turn Back Time

It might be difficult to put time back on the Doomsday Clock, but it’s not impossible. Here is where cybersecurity as a defensive tool could be crucial. The world could be safer if more governments, companies, and individuals all paid greater attention to cybersecurity.

“Education and awareness can help move the hands back,” said Gaffan.

“Ultimately, we as a society need to start thinking of security first — and not as an afterthought — in everything we do,” he urged.

To that end, security needs to be built into the core architecture of everything — from the software and applications that are being built today to the improvement of legacy systems and infrastructures that are currently in place.

However, due to advancements in technology, the risk of cyberwarfare will always be with us, warned Gaffan.

“The best we can do is mitigate the risk by staying one step ahead of attackers in building devices and an infrastructure that is secure by design,” he argued.

The defense against this threat goes beyond the technology itself, suggested Cerberus Sentinel’s Santos.

“We need to create a comprehensive culture of security at the government, corporate and individual level that is aware of this threat and understands the steps each can take to address it,” he said.

This could begin with education to better understand the unique set of risks a completely connected civilization faces.

“It is followed with an understanding of what can be done, at every level, to address or reduce these risks,” said Santos. “We need to think of security holistically, understanding that it is an existential risk that affects aspects of our interconnected lives. We are far too dependent on technology to address our security needs. True cybersecurity is a culture.”

Peter Suciu

Peter Suciu has been an ECT News Network reporter since 2012. His areas of focus include cybersecurity, mobile phones, displays, streaming media, pay TV and autonomous vehicles. He has written and edited for numerous publications and websites, including Newsweek, Wired and FoxNews.com.Email Peter.

Leave a Comment

Please sign in to post or reply to a comment. New users create a free account.

More by Peter Suciu
More in Cybersecurity

Technewsworld Channels