November 10, 2016 By Douglas Bonderud 2 min read

With cybersecurity threats on the rise, the U.K. government will double down on cybersecurity spending to the tune of $2.3 billion. Here’s a look at how this U.K. cybersecurity investment will impact the nation’s IT front lines.

An Ambitious Plan

As noted by TechRepublic, the U.K.’s new National Cyber Security Strategy calls for $2.3 billion worth of investments over the next five years. The 84-page plan laid out several initiatives, many of which focus on securing the online accounts and identities of British citizens at home and abroad.

A number of technologies are on deck to help empower this effort, including Trusted Platform Modules (TPM) and evolving standards such as Fast IDentity Online (FIDO). According to TechTarget, TPM focuses on the use of specialized chips on endpoint devices that store RSA keys for hardware authentication.

FIDO, meanwhile, isn’t a specific authentication method. Rather, it’s an effort by multiple agencies to develop nonpassword authentication methods such as those reliant on Bluetooth, near-field communication (NFC) or biometrics.

While experts have urged companies to give up passwords in favor of more secure alternatives for years, the lack of viable options combined with the familiarity of username/password combinations has helped extend the longevity of this insecure authentication method. The new U.K. cybersecurity investment will also focus on education to help make end users more aware of potential technology risks and opportunities.

Small Potatoes?

Nations must brace for more “destructive, disruptive and coercive” cyberattacks, VOA News reported. That’s the word from Paul Chichester, director of operations at Britain’s National Cyber Security Center — a sentiment echoed by Lt. Gen. James K. McLaughlin, deputy commander at U.S. Cyber Command.

According to The Guardian, the British government is well aware of increasing cybersecurity risks, placing them on the same level as international military conflicts and terrorism. But here’s the thing: The U.K. already spends more than $40 billion each year to address the tier 1 issue of national defense, which means the $2.3 billion commitment works out to just under $500 million per year through 2021. Will that be enough?

UK’s Cybersecurity Investment Strikes Back

As BankInfoSecurity noted, U.K. Chancellor Philip Hammond made it clear that cyberdefense initiatives would “strike back in kind” against attackers. The problem is attribution. In the midst of mitigating and remediating attacks, is it possible to positively identify the source? And if so, is striking back really the best use of time and resources?

No matter the outcome, however, it’s clear that the new U.K. cybersecurity investment hopes to create an actionable, articulate defense against cyberthreats, whether it takes the form of FIDO authentication methods for users or counterpunch tactics from government agencies. Time and the technology landscape will tell if this new initiative empowers end users or puts government cyberdefense in the doghouse.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today