Local August 1, 2019 | 9:46 am

Dominican Republic must deal with cybersecurity threats for years

Santo Domingo, .- Increasingly sophisticated attacks, machine learning, hijacking information from smart devices and more complex applications are the daunting challenges facing the country’s cybersecurity teams for years to come.

The warning is from Cyber ​​Incident Response Team director, Carlos Luis Leonardo García, who recommended users and administrators of critical data to be at the forefront of computer advances, as cybercriminals do.

“Cybercriminals already have automated vulnerability detection tools. With one click they make their devices identify all the IP addresses of the computers in a specific area and notify them when one of them presents vulnerabilities,” said the specialist.

In the symposium “Cybersecurity and cyber defense: threats in cyberspace” hosted by the Superior Defense Institute (Insude), the expert also cited the attack, initiated in May 2017, of the “WannaCry” cryptoworm, which has affected 230,000 computers in 150 countries.

Comments are closed.