$6 trillion. That is how much cybercrime will cost the world by 2021 according to Cybersecurity Ventures, a research magazine that covers global cyber economy. That is a huge increase from the estimated annual $600 billion that we are currently facing. Back in 2014, it was estimated that around 1 million new threats were released every day. In 2015, there were around 1.5 million annual cyber attacks. That’s 170 attacks every hour! These statistics are from 4-5 years ago so the current numbers are likely much higher.

These statistics show that something is wrong with the current state of cybersecurity. With how technology is advancing, cybercrime statistics should show the opposite. However, evidently the rotten side of the cyber world is keeping up. And despite the fact that criminals are using more advanced methods to cause damage, users are still using the same protection methods they were using 5 or so years ago.

Cybercrime is a problem that is not going away, not when we are talking about millions of dollars earned by criminals. It would be naive to think that it is possible to completely stop cybercrime. But there is plenty to be done to make the problem less severe. The industry needs new ideas that would help users deal with malware issues. And projects like ACESO provide those new ways of protecting users, and making the cyber world a safer place for everyone.

Is there something wrong with how users are protected today?

Anti-virus software provide essential protection to many users, but they are no longer enough. While that’s not to say they should not be used, even the best anti-virus programs are flawed in many ways.

Anti-virus software programs are too expensive for many

Anti-virus programs cost from $30 to $50 on average for a 12 month subscription. For a program that will provide protection for a year, that is not a lot of money. However, many users do not see it that way. In general, users are pretty careless when it comes to their security online, and when they see that they need to pay $50 for a program, a lot of the times they choose to risk getting an infection or simply do not see one as a big deal. There is also the fact that you won’t necessarily get infected, and if you paid $50 for a program that protects you from infections you do not catch, that is a waste of money.

Realistically, when someone decides to install anti-virus, it is because they already have an infection on the device. Not only do people have to pay to remove an infection, the anti-virus is not always capable of doing it. For one reason or another, the security program may not be able to deal with the infection, forcing users to look somewhere else for help, even after they have purchased a year’s subscription.

Anti-virus programs do not necessarily detect an infection

Cyber criminals today test their creations with various security software, trying to make it so the malware is not detected by traditional security solutions. Users might notice something wrong with the computer, they could see clear signs that an infection is present, but their anti-virus will not necessarily detect it, forcing the user to look for answers somewhere else. Thus, some believe anti-virus programs have lost their effectiveness. For example, an adware program installed on a device could cause countless ads to appear, and if it is a rather minor threat, the anti-virus installed may not detect it. The users clearly sees that some kind of infection is present, but their security software is unable to identify it. They either put up with the increase in ads, try other security products, or try to get help from cybersecurity experts directly on various forums.

Big anti-virus software vendors often focus on widespread infections that affect thousands of users, leaving smaller malware undetected. Or there are cases when anti-virus may take a while to add some malware to a database, leaving users unprotected for that time period. Users have the option of using smaller, not as popular security programs, which identify threats other programs have missed, but those cost money as well. And they tend to not allow users to use the removal functionality without paying for the program, as they cannot survive otherwise.

How malware could impact all users

People often make the mistake of believing that malware is not a problem they will ever encounter. However, the reality is unless you are very familiar with cybersecurity, there is a chance some kind of malware could affect you. A missed patch for a vulnerability or a download from the wrong source could lead to a serious infection, so a single mistake could have serious consequences. For example, the widespread file-encrypting malware WannaCry infected and encrypted files on tens of thousands of computers, and all because users did not install a Windows update released weeks prior to the attacks. Another worldwide attack known as NotPetya came soon after. Such attacks can cause businesses millions of dollars in damages.

Cybersecurity Ventures got the $6 trillion figure by looking at past cybercrime figures, including recent year-over-year growth, an increase in state sponsored and organized crime gang hacking activities, and a cyber attack surface which will be of much greater magnitude by 2021 than it is today.

Damages caused by malware come in various forms, including loss of crucial data, down time, stolen funds, theft of intellectual property, personal and financial data, investigations into an attack, system re-installations, and loss of reputation, among others. For a large company, a single day of downtime while systems are restored could cost hundreds of thousands of dollars. For a company with no backup, being attacked by ransomware could mean losing critical data or even permanent closing. Suffering a breach and leaking the personal information of millions of people could mean losing trust completely.

Malware can also affect individual users quite severely. It could steal logins to various services, such as to online bank accounts. It could take files for hostage, and leave them permanently encrypted. It could gain access to private data, including photos, videos, messages, etc. Not to mention the stress that comes with having a computer infected with malware.

Evidently, cyber crime has an impact on every one of us. And traditional security measures are not necessarily enough.

ACESO NETWORK CYBERSECURITY

What the cybersecurity industry needs is innovative ideas about how to better the current situation. This is where ACESO comes in. ACESO has the potential to make the malware problem less severe by making cybersecurity more affordable, and encouraging specialists to participate in making users more secure.

What ACESO offers is a platform where users can decrease the expenses of dealing with malware, while cybersecurity experts can earn income by helping those said users. The basic idea is pretty simple. A user submits a request and a reward for a malware fix, a security experts develops the fix and gets the reward. The reward is split between 3 parties, which include a researcher, a malware analyst and ACESO. When an infected user submits a request for some kind of malware fix, a researcher then finds and submits samples of that malware. A malware analyst takes the information from the infected user and the samples from the researcher, and tries to find the fix. Once the fix has been successfully used by the user, the reward is taken and split. For finding malware samples, researchers get 30%; for analyzing the malware and coming up with a fix, malware analysts get 60%; and ACESO receives 10%. ACESO acts as the middleman that ensures the process goes smoothly. And if a thousand users had the same malware problem, the same solution would work for all of them, thus researchers and analysts would get their rewards as well, while only coming up with one fix.

So users pay very little for removing malware, and those who helped with the process get rewards. It is a win-win situation for everyone.

Paying for a service, not software

Generally, users pay for software to fix their malware problems. They are paying more than getting rid of that one malware is worth. Of course, when buying a license for an anti-virus, users are also buying protection from future infections. However, those infections might not even happen. So instead of buying software, would it not be better to buy a solution for a particular problem, and paying only when the problem is solved? That is what ACESO offers. It would mean allowing users to solve malware issues in a cheaper way, while providing cybersecurity specialists with the opportunity to earn additional income.

ACESO will also work similarly to an anti-virus program. The program will monitor your device and inform users of any possible infections, as well as allow them to scan their computers. If a solution is already known, it will be applied and a certain amount of tokens will be taken. If a custom request is necessary, users will be able to submit a request.

Affordable here and now service

One of ACESO’s primary aims is to make cybersecurity affordable to everyone, and provide it as quickly as possible. Users dealing with new malware will not have to wait for anti-virus companies to recognize and add that malware to their database. They will be able to request a fix for malware immediately. In addition, malware issues will be solved much quicker because the first person to come up with the malware fix gets the most tokens. This will create a competitive environment of malware analysts trying to develop a fix as quickly as they can, possibly preventing malware from doing significant damage.

Opportunity to make money by helping infected users

As we mentioned in the initial ACESO introduction paragraph, the ACESO platform allows cybersecurity specialists to earn income by helping infected users. Currently, there are quite a lot of cybersecurity specialists who spend their free time helping users for free on various forums. Their hard work should be repaid, and ACESO allows just that.

For researchers, there is no need to have special skills as they can just submit various files onto the platform. If their provided samples are used by malware analysts to develop fixes, they will get their 30% of rewards. Researchers can also take up a more active role by hunting down samples of a malware whose fix has been requested. If there are hundreds of requests for the same malware, the researcher will get their rewards as well.

Knowledge in the field of cybersecurity is necessary for malware analysts as they will have to develop fixes for malware. However, ACESO will prepare step-by-step guidelines and various lessons in order to help less experienced users gain the necessary knowledge and skills. However, there are quite a lot of people who already have a solid grasp in the field. They often help out in forums, providing solutions for users dealing with various malware problems. For every provided solution to a request, a malware analyst will get 60% of the reward. If the solution is the same for hundreds or even thousands of users, the analyst will also get 60% of their rewards.

ACESO (ASO) TOKENS

ACESO tokens are an integral part of the platform, as everything will be done in them. Token will not only be a convenient way for users to make payments, but having them will also provide additional protection.

Before being able to submit a request for a malware fix, users will be first asked to obtain tokens (if they do not have them). Those tokens will be offered as rewards for those who come up with the fix. Having tokens will also provide certain additional features, such as real-time file guard, network traffic control, parental control and ad blocker. Those features will come with obtaining tokens and will work as long as users have them. Tokens will only be used when requesting a malware fix or when facing an ongoing threat.

So tokens are spent when requesting a malware fix. What about earning them? Tokens will be earned by either providing malware samples or coming up with a fix. In the case of providing samples, it should be noted that researchers will only get tokens if their samples are for malware whose solution has been requested. And only those malware analysts whose solution has been successfully applied will get the reward.

IS ACESO COMPETED ENOUGH ?

The team behind ACESO are not new to the cybersecurity industry. They have years of experience in the field and have helped thousands of users solve their malware issues with their product WiperSoft. WiperSoft is an anti-spyware software that protects users from 16 thousand different infections such as browser hijackers, adware, Trojans, worms, etc. The program can detect 18 million infected items, such as files, registries, browser extensions, etc.

WiperSoft was first released in 2015, and it allowed home users to use it for free. There were 1 thousand registered users that year. However, in 2016, the program was re-released. It came back with improved detection and removal functionalities, a re-recreated scan engine, and a new design. That year, WiperSoft became a paid program. The newly released improved WiperSoft was downloaded more than 230 thousand times in 2016. 2017 saw over 1.1 million downloads. People from over 100 countries continue to use WiperSoft, with the majority of them residing in Europe.

ACESO’s team has a diverse range of skills, from blockchain development to marketing. The co-founder and CTO has 10+ years of experience in software development and apps, and is the core developer of WiperSoft. The CEO has more than 8 years of experience in data driven marketing, product management and market research.

The team is more than competent in developing a fully functional ACESO product, which will benefit both regular users and cybersecurity specialists.

CONCLUSION

Worrying figures of cybercrime costs show that something needs to change. Cybersecurity needs to be affordable to anyone because only then will we be able to lessen the spread of malware. ACESO offers just that. By taking part in ACESO, users will be able to deal with malware issues in a much cheaper way. On the other hand, security experts will be tempted to participate because of the rewards system. This would mean more effective malware spread prevention, which could lessen the cost of cybercrime.