October 3, 2024

Last Updated on October 5, 2024

Global cybercrime damage costs are expected to surpass $9.5 trillion in 2024. These staggering losses include theft of money, exfiltration of intellectual property, extortion, fraud, data loss, productivity loss, post-breach operational impacts, systems and data recovery/restoration costs, legal costs, regulatory sanctions, and reputational damage.

45% of risk professionals rate cyber attacks as the most dreaded cause of business interruption, ahead of natural disasters, fire, and equipment breakdowns. If cybercrime were a national economy, it would be the third largest on earth after the US and China.

The heart of the problem is that each of the billions of devices on earth—plus all the software running on them—is a point of cybersecurity failure that can potentially compromise every other device it is connected to. By taking over one vulnerable device, application, or process, an attacker can potentially control an entire network, exfiltrate data, hold data for ransom, and so on.

But what can be done about it? This is how the internet is made!

A promising solution applies blockchain principles to make all those points of failure into points in a decentralized cybersecurity consensus mechanism. Instead of more devices creating more complexity and a larger attack surface, adding devices strengthens cybersecurity.

This article explores the concepts and possibilities for this new cybersecurity vision, including its initial implementation through the Naoris Protocol.

 

What is decentralized proof of security?

Decentralized proof of security (DPOSEC) is a distributed “mesh” consensus mechanism that seeks to bring every asset on a network or across connected networks into mathematical consensus about the trust and validity of everyday data interchange operations.

The way cybersecurity works currently, there is no real-time validation that various aspects of transactions are trustworthy. Say you are communicating using an app on your phone with your bank, and the bank is in turn communicating with another bank to get some data from a cloud-based API, and so on. Is the app on your phone compromised? The bank doesn’t really know and neither do you. Has your account been compromised? Is the cloud-based API compromised? Neither you nor the bank really knows for sure.

Everyone is hoping all is well—but there is no way to definitively know whether the transaction is in a trusted state at any point, or not. But if there was hacking involved along the way, both you and the bank would probably want to terminate the transaction.

A major advantage of a decentralized cybersecurity and trust layer is that it can provide provable assurance about the state of a transaction at every point. Each link in the chain can validate the others, creating a “hyper resilient” cryptographic environment that can even achieve post quantum cryptographic resilience. To compromise the distributed blockchain ledger, you would theoretically need to compromise all the nodes simultaneously, which even in a post quantum world would be extremely difficult.

The basis for this trust is blockchain structures that enable zero-knowledge proofs (ZKPs). First introduced in the 1980s, a ZKP allows the “prover” to demonstrate to the “verifier” that a statement is accurate by providing a very small amount of verifiable data. This allows transaction participants to verify trust without revealing the underlying details, supporting both cybersecurity and privacy as well as the scalability of the distributed network.

 

What is Naoris Protocol?

Naoris Protocol is the world’s first decentralized cybersecurity mesh architecture, a cybersecurity enforcement protocol that seeks to eliminate the inherent vulnerabilities of traditional centralized cybersecurity models. Launched in 2018, Naoris Protocol transforms untrusted network assets into trusted validator nodes that continuously verify the status of every other asset in the network, creating a decentralized, secure and trusted mesh.

The protocol uses blockchain technology to eliminate single points of failure and enforce robust, standardized cybersecurity while identifying and mitigating threats in real-time. It achieves this through a unique blockchain powered by its novel DPOSEC consensus mechanism. The result is an order of magnitude reduction in cyber risk with significantly improved data quality in an environment of immutable trust between devices, systems, and organizations.

The features and capabilities of Naoris Protocol’s blockchain include:

  • Decentralized swarm AI, which provides continuous, dynamic validation of trust against referenced conditions across every device while updating the mesh in real-time.
  • DPOSEC consensus that validates devices while recording immutable results.
  • A decentralized trust mesh that is always-on and self-protecting.
  • Real-time device validation where every device is a trusted validator node that is incentivized to validate every other node.
  • Proof of trust among devices, services, and organizations using immutable cyber-status results written on-chain.
  • Every new device fortifies the cybersecurity trust mesh without impacting processing power.
  • Naoris Protocol is a Layer-2 blockchain based on the Ethereum network.

Naoris Protocol is designed to be adoptable by all business verticals and economic sectors, deployable within a few years rather than decades, and able to self-heal, expand, and thrive long into the future. Its goal is to enable “the permanent neutralization of the cyber threat.”

Naoris Protocol CEO David Carvalho explains: “Our vision is to leverage the cryptographic power of the many through blockchain to fundamentally change how trust happens between devices and applications on the internet, from individual users to businesses and critical spaces, by creating a machine-economy backed cybersecurity enforcement protocol that is unstoppable, permissionless, and credibly neutral.”

The current plan is to launch the Naoris Protocol Testnet in Q3 2024 and its Mainnet (initial coin offering) in Q4 2024.

 

What’s next?

For more guidance on this topic, listen to Episode 143 of The Virtual CISO Podcast with guest David Carvalho, Founder, CEO, and Chief Scientist at Naoris Protocol.