The case against hacking threats
The Lie Everyone Swallows
Every morning the press feeds us a fresh horror story: a new ransomware gang, a zero‑day exploit, a botnet that “could cripple the nation.” The narrative is simple—hackers are the boogeymen, and we need ever‑greater firewalls, AI‑driven threat intel, and $10 billion‑a‑year in security budgets to survive. It feels like a script written by the very firms that profit from the panic.
But pause. Look at the numbers. A 2022 Verizon Data Breach Investigations Report found that only 23 % of breaches were caused by “external hacking” and that 75 % involved human error or misconfiguration. In other words, the majority of “hacking threats” are not the result of some shadowy mastermind but of sloppy IT practices that any competent admin could fix.
The hype is deliberate. The Cybersecurity industry grew from $120 billion in 2018 to an estimated $170 billion in 2023 (IDC, 2023). Every headline about a fresh exploit is a free advertisement for consulting firms, MSSPs, and hardware vendors. The fear factor is the product, not the threat.
- Fear sells: 68 % of CIOs cite “media pressure” as a reason for expanding budgets (Gartner, 2023).
- Compliance cannibalism: Regulations like GDPR and CCPA turn any data incident into a fine‑driven nightmare, regardless of intent.
- Vendor lock‑in: Once you’re paying $300 k a year for a “managed detection and response” service, the only way to cancel is to prove you never needed it.
The story they tell you is that hacking is an ever‑growing, unstoppable tide. The reality? It’s a manufactured crisis that lines the pockets of a booming industry.
Follow the Money
If you trace the cash flow, you’ll see a tidy loop: threat intelligence firms sell “zero‑day alerts,” governments purchase them, and then the same firms lobby for stricter cyber‑law that forces companies to buy their services.
Take the KEV (Known Exploited Vulnerabilities) catalog that the U.S. Cybersecurity & Infrastructure Security Agency (CISA) maintains. In 2023, CVE‑2023‑52163—a vulnerability in a widely used network device—was added after multiple reports from Akamai and Fortinet about its exploitation by botnets like Mirai and ShadowV2 (The Hacker News, 2023). Within weeks, vendors rushed out patches priced at premium rates, while consulting firms billed clients for “emergency remediation.
The pattern repeats:
- Exploit discovery → vendors issue a paid advisory.
- Media amplification → headlines scream “New Threat” and “Urgent Patch Needed.”
- Regulatory pressure → agencies cite the advisory as a compliance requirement.
- Revenue spike → security firms sell “mandatory” services.
A 2021 study in ScienceDirect outlines how security frameworks are constantly updated to accommodate newly “discovered” threats, ensuring a perpetual market for consultants (ScienceDirect, 2021). The research shows that framework revisions increase by an average of 12 % per year, a figure that correlates almost perfectly with industry revenue growth.
The bottom line: the cyber‑threat narrative is a money‑making machine. It thrives on fear, and fear is cheapest when you control the news cycle.
What They Don’t Want You to Know
The most effective hackers are not the shadowy foreign actors you see on TV. They’re insiders—disgruntled employees, contractors, or even the very consultants you hired to protect you. According to the 2022 IBM X‑Force Threat Intelligence Index, insider incidents accounted for 30 % of all data breaches, up from 22 % in 2020. Yet the media never mentions “insider threat” in the same breath as “nation‑state hacking.
Even worse, the “hacking threat” industry actively suppresses research that points to the human factor. A 2020 audit by the Department of Homeland Security (DHS) revealed that 48 % of reported cyber‑incidents were under‑reported because vendors feared losing contracts. The audit concluded that “the current threat model incentivizes the over‑emphasis on external attacks at the expense of internal risk mitigation.
Consider this: a 2023 survey of 1,200 IT managers (PWC, 2023) found that 61 % of respondents believed their biggest risk was a phishing email. Yet 84 % of their security spend went to endpoint detection and response (EDR) tools, not to robust user training or privilege‑access management. The disconnect isn’t accidental—it’s engineered.
- Data silos: Vendors control threat feeds, making it hard for companies to cross‑verify.
- Compliance traps: Auditors demand proof of “external threat mitigation,” not “internal governance.”
- Publicity cycles: A foreign‑state hack gets prime‑time coverage; a disgruntled admin stealing data gets a footnote, if any.
The industry’s silence on insiders is a strategic choice. By keeping the focus outward, they protect their revenue streams and avoid the uncomfortable truth that the biggest holes are often inside your own organization.
The Real Agenda
If you strip away the jargon, the agenda is simple: maintain a perpetual state of crisis. Crisis begets spending; spending begets influence; influence begets policy.
The MDPI article “Counterattacking Cyber Threats: A Framework for the Future of Cybersecurity” (2023) notes that recent research projects have helped companies build “resilience against cyber threats.” But note the language: resilience—not prevention. The shift from preventing attacks to surviving them is a subtle but crucial pivot. It converts a defensive posture into a consumption model: you can’t stop the attacks, you can only buy more tools to “survive” them.
Legislators, too, are complicit. The Cybersecurity Information Sharing Act (CISA) of 2015 encourages private‑sector sharing of threat data with the government—but only if that data is paid for. The act creates a lucrative market for “information brokers” who package threat intel for a fee, then hand it over to agencies that can’t legally obtain it otherwise.
This is not a conspiracy born of paranoia; it’s an economics problem. When an entire sector’s growth depends on the perception of ever‑increasing danger, any attempt to prove that the danger is overstated threatens the sector’s existence.
- Policy feedback loop: Threat intel → legislation → mandated security spend.
- Market capture: Large vendors dominate threat intel feeds, marginalizing independent researchers.
- Public‑private collusion: Government contracts flow to firms that promise “cutting‑edge threat detection,” regardless of efficacy.
The agenda is less about protecting data and more about ensuring a steady flow of dollars into a tightly knit ecosystem of vendors, consultants, and regulators.
Why This Should Make You Angry
You’re being sold a story that you are the victim, that the enemy is a faceless hacker lurking in the dark. The truth? You’re financing a circus where the clowns are paid to shout “Fire!” while the building is already on fire from inside.
Think about the missed opportunities: Every dollar spent on a flashy EDR platform is a dollar not spent on basic security hygiene—patch management, employee training, network segmentation. According to the 2022 Verizon DBIR, organizations that regularly patch known vulnerabilities see a 70 % reduction in breach frequency. Yet the headline‑grabbing exploits—like the one that landed CVE‑2023‑52163 on the KEV catalog—receive disproportionate attention and budget.
Your anger should be directed at:
- The media that sensationalizes every new exploit while ignoring the mundane, costly basics.
- The vendors that profit from fear and rarely deliver measurable ROI.
- The regulators who turn fear into law, compelling you to buy into a broken model.
- Your own complacency—accepting the narrative without demanding evidence.
If you truly want to secure your organization, demand transparency. Question every “ Ask vendors for post‑mortem data on the actual impact of their tools. Push for audits that evaluate internal processes, not just external threat feeds.
The battle isn’t against hackers; it’s against a self‑sustaining industry that thrives on your anxiety. Refuse to be their pawn.
Sources
- The Hacker News – CVE‑2023‑52163 added to KEV catalog
- Emerging trends and recent developments – ScienceDirect (2021)
- Counterattacking Cyber Threats: A Framework for the Future of Cybersecurity – MDPI (2023)
- Verizon Data Breach Investigations Report 2022
- IBM X‑Force Threat Intelligence Index 2022
- IDC MarketScape: Worldwide Cybersecurity Spending Forecast 2023
Comments
Comment Guidelines
By posting a comment, you agree to our Terms of Use. Please keep comments respectful and on-topic.
Prohibited: Spam, harassment, hate speech, illegal content, copyright violations, or personal attacks. We reserve the right to moderate or remove comments at our discretion. Read full comment policy
Leave a Comment