Click Here to Kill Everybody - Bruce Schneier

Click Here to Kill Everybody - Bruce Schneier

Understand how the smart devices can be used to kill people and how you can protect yourself from this danger in the information age.

Add to Favorites
Add to read
Mark as read

The digital era is here to stay and change all the economic and social relations known by humankind.

All these changes denoted major impacts on people's daily lives in all parts of the world, although one of them deserves more attention, the dissemination of information over the internet and its related devices.

It's about these matters and their implications that Bruce Schneier speaks in his book "Click Here To Kill Everybody". In this way, the author proposes himself to demystify the role process of dissemination of information and the hidden risks of this new trend, as well as, the ways of stopping these harms.

Are you ready to connect yourself with internet security? So, follow us on this reading and find out how to protect yourself on the networks!

About the book "Click Here to Kill Everybody"

The work "Click Here to Kill Everybody" talks about the theme of how survival in a hyper-connected world is possible, emphasizing the risks, processes and ideas of actions for information security.

The book is composed of many chapters, divided into two parts, being the theme of part I the digital security overview observed so far, while part II talks about the necessary changes to live in the connected world.

Having been published in 2020, the article has 401 pages that will explain how to stop the smart devices that are capable of killing.

About the author Bruce Schneier

Bruce Schneier, named by The Economist as a "security guru", is known worldwide for his skills in the field, having authored several works related to the topic.

The author, who graduated from the University of Rochester, is a member of the Berkman Klein Center for Internet & Society at Harvard University, as well as a professor at the Harvard Kennedy School and founder of the technology company BT Counterpane.

To whom is this book indicated?

The content of the work is indicated to professionals of IT or of information security, who search to update themselves about the possible attacks and risks of the internet and new technologies for national security.

Still, it can also be indicated for all civil society who want to be safe in the hyperconnectivity of the information age.

Main ideas of the book "Click Here to Kill Everybody"

  • All of your types of equipment, today, are computers;
  • Our informations are shared all the time;
  • Almost all relationships are permeated by the internet;
  • Actions are needed to make the Internet+ more secure;
  • The government has a very important role in information security.

Download the "Click Here to Kill Everybody" Book Summary in PDF for free

Do you have no time to read now? Then download the free PDF and read wherever and whenever you want:

[Book Summary] Click Here to Kill Everybody - Bruce Schneier

Overview: The Internet+

The digital era came with everything, and today it is possible to say that people are surrounded by computers that perform various functions and can be controlled via smartphone or another computer.

That's what Bruce Schneier calls "the Internet+", the possibility of everything being a computer that allows the full participation of the internet in the physical world.

This interaction implies in general and open security networks, which can become more susceptible to attacks.

In this case, the problem of security becomes a war between two groups:

  1. Those who seek to attack systems;
  2. Those who care about maintaining security and survival.

According to the book "Click Here To Kill Everyone", to understand the Internet+ security processes, it is necessary to understand some technological, political, criminal and commercial aspects that permeate this environment.

Some of them are:

  • Keeping the computer's security is still a hard task - most software that integrates these machines are insecure and bad codified;
  • The internet wasn't projected with a security system in mind;
  • The computer extension can be used against us - all devices are computers that can be programmed to perform any type of function;
  • The complexity of computer systems makes defense more difficult than attack;
  • New vulnerabilities appear in the interconnectivity - unknown properties appear daily on the internet and increase the vulnerability;
  • Computers fail in different ways;
  • Attacks become easier and faster - what worked yesterday for defense may not work today, even less tomorrow.

Overview: The Paradigms of Security

There are two paradigms that permeate security, they are:

  1. The world of physical and lethal technologies (automobiles, airplanes, the pharmaceutical industry), in which everything must be rigorously tested;
  2. The world of software, in which what should be prioritized is the fast and agile service.

According to the book "Click Here to Kill Everybody", in the environment of Internet+ these two paradigms are colliding all the time, and to protect themselves from the shock of these processes it is necessary to carry out updates on their devices.

The updates that the grantor of this intelligence makes available, are concerned with stopping flaws that are found over time.

However, for several known reasons, many people still do not use these updates, as well, many companies fail to make them available for certain types of older devices, and these practices facilitate attacks by hackers.

In this sense, the best solution would be the integration of these two paradigms, offering software that had the capacity for agile action, however, that had gone through rigorous processes and continued to receive updates on possible failures.

Overview: The processes of authentication

During the use of any Internet+ system, it's necessary to prove that we really are us.

Inside this process there are three types of authentication:

  1. By login and password (something you know);
  2. By biometrics (something you are);
  3. By two devices (something you have).

Still, Bruce Schneier points out that there are ways to hack these three forms of authentication.

The big question is the clash that exists in this process, since it needs to be safe and, at the same time, it needs to be easy for users, being also a vital issue for any device on the Internet+ to know which user is the current one.

In this sense, even with the security and convenience trade-off, at some point, both trends will have to be concerned about security.

Overview: Attribution as a control tool

Attribution is only the identification of a person that doesn't want to be identified.

In some cases, it's easy, as it can be associated with a credit card or nominal telephone, which helps the authorities to identify the person responsible for some illegal act.

Although, it may also get difficult, considering that the identification process is known by many people, and some countries do not have an internet surveillance system.

This type of anonymous war remains constant, as many people continue to make mistakes or even crimes, but develop skills with the use of the Internet+ to remain anonymous.

Overview: Big institutions contribute to insecurity

Insecurity in networks can be of great interest to corporations and the government of some countries, which take advantage of the information retention function of computers in order to have access to personal data.

According to the book "Click Here to Kill Everybody", the internet's search tools are a place where we leave a lot of information and preferences, a huge source for interested institutions.

Still, analyzing these questions, big corporations take advantage of the opportunity to control the kinds of programs we can get access to.

In relation to the government, its attempt at surveillance happens for political and social reasons, in order to get control over its population, through the cooperation of telecommunication institutions with government intelligence agencies.

This whole scenario surrounded by instability and insecurity is admired by criminals, who use these aspects to carry out their attacks, ranging from theft to systems control.

Overview: The risks rise up

The information security is based on a triad known as "CIA": confidentiality, integrity and accessibility. In this scenario, the three possible things to do with a person's information are to copy, modify or delete.

Those three words seem to be inoffensive but when seen in a macro point they can do countless damage, taking as an example a car, which may have its brakes disabled in a hacker attack.

Besides, Bruce brings the relevance algorithms are gaining, being increasingly autonomous and powerful.

Machine learning algorithms, which learn to feed themselves from time to time, can become extremely dangerous because some do not need human supervision.

In the same line are supply chains, in which attacks occur in the production, distribution, and maintenance of the products that base the Internet+.

The author points out that advances in technology indicate more possibilities for the attack, and yet, the better the fewer hackers will be needed for this work.

Overview: Solutions

Bruce Schneier proposes some actions that encourage and improve the security of technologies. Thus, we will cite the best of them for each proposed category.

Regarding devices, the 4 most relevants are:

  1. Be transparent in presenting product safety;
  2. Produce software with continuous updates;
  3. Count on rigorous tests;
  4. Encrypt and authenticate information.

When it comes to information security, we have 3:

  1. Minimize the collection of user data;
  2. Leave information anonymous whenever possible;
  3. Allow users full access and control of their information.

Regarding network connections, it is possible to mention 4:

  1. Provide secure connectivity to users;
  2. Assist in configuring network devices;
  3. Inform customers of possible attacks;
  4. Educate consumers about threats.

For internet security, 2 stands out:

  1. Provide authentic and reliable routing information;
  2. Work with all traffic equally, without service distinction.

About algorithm security, the book "Click Here To Kill Everyone" points out that there is still no clear solution to this problem, but the possibility of carrying out audits, controls, and having transparency in the system would already help in the cause.

Also, defining the limits of cyberspace would improve the management of Internet+ infrastructure security planning, as well as, starting to disconnect complex systems, which would facilitate the security process.

Overview: How to keep the Internet+ safe

In the author's opinion, one way to keep the internet safer is creating incentive policies so that the concessionaires are influenced to produce them in this way.

In this sense, the creation of standards is included, such as the sale of these products only with the certainty that they are safe.

Allied to this, clarifying the obligations of companies and customers allows the second group to have more knowledge to collect standards that have not been followed.

Another relevant point, according to Bruce Schneier, would be the explanation of the product's safety when the purchase is made, together with a better public education, which is vital for people to grow up knowing the benefits and harms of cybersecurity.

The book "Click Here To Kill Everyone" points out that raising the standard of professionals in the field, trained to work with more research focused on the topic, would help not only in the production of safer, but also long-lasting systems.

Overview: Final considerations

It is pointed out in the work that the Government is a key piece to enable information security in the countries since its influential performance has the power to assist in the creation of the mentioned policies and standards.

In addition, there would be the possibility of creating an office that would oversee all aspects of the Internet+ to check if everything is being implemented correctly and safely.

Although this regulation seems difficult, due to the complex and dynamic aspect of the internet, it is very important to focus on bringing a healthy and non-offensive use of this system, also by institutions.

In all this environment, it is important to think about the relationship between government and industries, defining limits about the data exchanged between them and imposing more force on regulations.

Thus, it is possible to say that information security is becoming a critical issue, and all countries must take initiatives to control it, however, it is unknown the effects that the measures adopted in one country can cause in another.

There are actions that consumers can take on their own, to increase their online safety, many of them involving research on product safety, the type of information exchange that exists in it, and the search for surveillance systems.

Humanity is driven by trust, which is why the book "Click Here To Kill Everyone", stresses that the government and companies need to gain the trust of users, operating with transparency and integrity.

Finally, Bruce points out that he does not know the future of the Internet+ or its consumers, however, its effects are undeniable and to stop them we will need the union of policies and technology in favor of a more secure system.

What do other authors say about it?

In the book "The Art of War", the importance of information is constantly addressed by the author Sun Tzu, as it promotes a competitive advantage for his army. However, to obtain this information, the use of espionage is very much chosen.

Tom Chatfield, the author of "How to Thrive in the Digital Era", says that, nowadays, content on the internet becomes relevant no longer because of the knowledge of an expert on the subject, but because of the popularity that it achieves among the public. This approach leaves room for the mass of consumers to be subject to manipulation.

Daniel H. Pink, the author of "A Whole New Mind", says that thanks to the connection of wealth, technology, and increased connectivity of people through phones and the internet, the world is transitioning to a new era that goes beyond knowledge.

Okay, but how can I apply this to my life?

During the explanation of the harm that goes through the information system, the author points out some initiatives that can minimize its damage.

Thus, it is possible to start with small actions, paying attention to personal safety first and raising awareness among those closest to you.

Did you like this summary of the book "Click Here to Kill Everybody"?

We hope you enjoyed this summary and got more interested in looking for safe browsing and connections. Enjoy and leave your feedback in the comments!

Also, if you want to have access to the full content, purchase it by clicking on the image below: