Site icon

Cybersecurity and Malicious Software: A History of Malware

malware featured

In the earliest days of what could be considered cybersecurity, the primary threats were malicious programs that would operate against the wishes of the machine and its operator. These programs, referred to as viruses, served as the progenitors of what we generally refer to in modern parlance as malicious software or “malware.”

Because the long history of malware and anti-malware protection is often the foundation of most compliance frameworks and approaches to cybersecurity, we’re touching on the topic, including what it is and how it has evolved. 

 

What Is Malware?

Malware is a sort of catch-all term for malicious software. To be confused with web application exploits or other forms of hacking, malware refers specifically to programs that will execute on a host computer with the express intent of delivering a payload. Depending on the malware and its intent, this payload could be one of many different attack types. 

Generally speaking, malware will attempt to perform a few operations, including writing data to a host computer, taking control of operating resources and other programs, hiding its presence from the computer and its owner, and propagating itself to any connected systems. 

Some types of malware include:

 

What Are Malware Attack Vectors?

In the earliest days of viruses and malware, the most common attack vectors included removable media or local area networks that were air-gapped from the outside world. The advent of the modern Internet saw a parallel explosion of public malware.

Some common vectors that developers of malware exploit include:

Historical Examples of Malware

Theoretical and experimental versions of computer viruses were developed and released throughout the 1970s. However, due to the closed nature of these systems and the relative simplicity of the programs, this malware didn’t impact society more broadly. 

However, moving into the 1980s, malware became a reality. Threats rapidly evolved, and the next forty years saw giant leaps in innovation, bringing plenty of stress to security experts. 

Some of the more famous versions of malware released in the past few decades include:

 

 

Enterprise, Industrial, and Potential State-Sponsored Attacks

 

Equip Your Security and Compliance Against Malware with Continuum GRC

Malware is often always in the background of our security efforts. With the right anti-malware programs, we consider ourselves relatively safe. However, modern malware like Advanced Persistent Threats (APTs) are utilizing old tricks like phishing and backdoors to continue to wreak havoc.

Continuum GRC is cloud-based, always available and plugged into our team of experts. We provide risk management and compliance support for every major regulation and compliance framework on the market, including:

And more. We are the only FedRAMP and StateRAMP-authorized compliance and risk management solution worldwide.

Continuum GRC is a proactive cyber security®, and the only FedRAMP and StateRAMP Authorized cybersecurity audit platform worldwide. Call 1-888-896-6207 to discuss your organization’s cybersecurity needs and find out how we can help your organization protect its systems and ensure compliance.

[wpforms id=”43885″]

Exit mobile version