If 2016 was the year of data leaks, last year proved this is just a start of an era of cyberattacks. Sounds too dramatic, doesn’t it? As we start 2018 with the promises of blockchain, AI and machine learning making our collective online future a little better (so far everything seems to be making things even worse), let’s have one last look at some of the major cybersecurity events that shaped 2017 and made us a little more scared of what exactly does the future hold.

NSA is stupid; no one knows who’s Shadow Brokers; ransomware makes everyone cry

After an election season that remained focused on weaponizing online spaces, 2017 started with a discussion on the role that social media companies play. Not too exciting, right? Things got a little fun when people finally started forgetting all-things-election, and a group called the Shadow Brokers dumped highly sensitive exploits (hoarded by the all-too-famous National Security Agency) for everyone on the internet to use. While Microsoft scrambled to patch up systems before this dump even happened (many assumed NSA was aware of this leak), millions of systems still remain vulnerable.

Again, everyone dissed the NSA and then moved on. In the process, even the technical staff at some of the major corporations, government offices, and hospitals forgot to secure their networks and systems. Enters the summer of ransomware.

May, 2017 took everyone by a shock when the same Shadow Brokers’ dumped NSA exploits were used to hold hundreds of thousands of machines on ransom. The WannaCry ransomware outbreak crippled some major companies, including the UK’s healthcare system. But, WannaCry wasn’t alone. It was followed by a stream of other ransomware outbreaks, including NotPetya and BadRabbit. While WannaCry wasn’t as sophisticated and was stopped in its track thanks to a kill switch, others were better, stronger. Cybercriminals knew that ransomworms were the future of online crime, mainly due to the obscurity of digital coins. Since then, we continue to see more ransomware attacks than ever before, and 2018 will probably see even more.

The data leaks, of course, continued: ft. HBO, Equifax, Yahoo, Uber and more!

While some of the biggest data breaches actually occurred in 2013 and 2014, they only started coming to the front in 2016. The year saw massive data leaks, affecting Yahoo, LinkedIn, MySpace, Tumblr, and others. If we thought companies would get a little more responsible and careful, well, we were all wrong.

From HBO hack for ransom to Yahoo admitting all 3 billion accounts were affected in the previously disclosed breaches – things just continued to get upsetting. Enters Equifax and everyone forgot all about Yahoo and its 3 billion username/password leak.

The credit reporting agency that promises the American’s financial sector to keep data secure, managed to expose personal information of over hundreds of millions of US citizens – many of them hadn’t even heard about Equifax before this. The breach was notable as it is the biggest known data breach that didn’t just expose user passwords, but their entire identities. From social security numbers to driver’s license and addresses – everything was up for grabs.

The agency not only failed to secure highly sensitive data but also took several weeks before reporting this breach, enabling its executives to sell their stocks in the meantime. Then, it went on to add a condition that anyone opting to check if they were affected by the data exposure was waiving their right to participate in a class action lawsuit. Even that wasn’t the end of it.

The company then directed the breach victims to a phishing website that was actually set up to troll the company itself. With all these incidents (and some more), Equifax is now considered as the prime example of how not to respond to a data breach and the incident is also pushing lawmakers to consider such a behavior a crime that doesn’t enable executives to just leave the company with a golden parachute.

After Equifax, Uber also did something similar. But considering it’s Uber and by now everyone expects the ride-hailing company to engage in all kinds of wrong things, let’s not even bother to go into details.

Oh Bitcoin! Thanks for fueling up even more cybersecurity disasters

The digital coin’s value may have managed to skyrocket but it didn’t happen without some massive massive security issues. Since the popularity that Bitcoin, Ethereum, Ripple, and Litecoin experienced in the last few months of 2017, the cybercriminal community is also investing their efforts on these coins too. So far, this unprecedented increase in value has resulted in targeted attacks on exchanges, DDoS attacks, wallet robberies, ransomware campaigns, and actual kidnappings.

But nothing can beat the popularity of cryptojacking. While all the above attacks focus on people who are actually associated with the digital currencies, cryptojacking ended up affecting everyone! A number of browser extensions, trusted websites and advertisers began using secretive mining scripts to mine for coins using visitors’ resources – some of them actually ended up blowing up the mobile phones.

With such an onslaught of a seemingly benign criminal activity, researchers are now considering ways these scripts can be automatically blocked by the browsers without using any antivirus programs or ad-blockers. If there’s one thing that we think should happen in 2018 is the death of these cryptojacking tools. Once a potential replacement of annoying online advertisements, this is nothing but unwanted malware that slows down your machines.

Kaspersky Lab: when private tech companies lose business due to a “geopolitical fight”

The US government banned the use of Kaspersky Lab because the Israeli intelligence agency allegedly told the country that Russia was using the antivirus program to spy on US agents. While not such a big deal if a single company gets banned in a single country, the ban essentially starts a cold war where countries put a ban on tech companies to make a point. “Balkanisation, especially in the cybersecurity community – that is happening and that needs to be corrected,” Noboru Nakatan of Interpol had said after the ban. “The reality is criminals, they are working together by sharing information by helping each other to make money. Do you think the governments or the good people are doing the same?”

It is unclear if we will see more of this happening, and Kaspersky wasn’t the first to get a ban as a result of what it calls a “geopolitical fight,” but it certainly won’t be the last, too. [For future reference, the companies under government reviews should also probably act more mature than Mr. Kaspersky]

Net neutrality and the happiness of ISPs now that they can sell your data

If there was one thing that was more controversial than the whole election-got-hacked-by-Russia debate, it was net neutrality. The Federal Communications Commission used the “left over” election sentiment to turn the net neutrality debate into a partisan issue – Democrats wants it, Republicans should hate it. As a result, the entire issue turned into a hotbed of controversies and fact-less arguments.

At the very end of a nearly year-long fight, some Republicans did come forward to oppose the repeal of net neutrality protections, however, it didn’t move Ajit Pai or the lawmakers who were paid by the Big Telecom. The open internet protections were repealed and the Internet Freedom Order was passed with a non-happy Federal Trade Commission now responsible for keeping ISPs in check. [Technically, the repeal isn’t effective yet]

ISPs in the US can also now sell your browsing data without your consent. While they may not be good with data security, they all do want a share of that data-pie. While this decision only directly affects those in the United States, many are afraid the effects will trickle down to other regions, as well.

Taking control of critical infrastructure: the new cold war?

For years, security researchers have warned that the internet is the new frontier to wage wars. Cyberwars don’t cost as much and they can also easily be blamed on someone else as attribution is difficult and messy. While 2016 was all about political interference, last year was when the internet actually got weaponized. From ransomware attacks to steal hundreds of thousands of bitcoins to taking control of highly critical infrastructure, including nuclear power plants – we saw and heard about a lot of scary possibilities.

In December, security researchers revealed that hackers who were probably nation-backed hacked into an unnamed critical infrastructure site (many suggest it was a nuclear facility), causing operational outage. Thanks to how comparatively easy it is to take over such a facility remotely, cyberattacks are no more a topic of Hollywood but are turning into an important part of the foreign policy.

There were a number of other important cybersecurity stories – including the release of an alphabetized, searchable list of over 1.4 billion users, a global cooperation to take down the world’s biggest dark net marketplaces, massive Bluetooth and Wifi vulnerabilities, and China’s attempts to tie online profile with real-life identities – but, then this will turn into some kind of an annoying ebook. Here’s not to a year full of probably even worse cybersecurity disasters…