Why Language Analysis is So Crucial to Cybersecurity

Last updated: October 19, 2021

KEY TAKEAWAYS

Translators and interpreters have long been key assets to intelligence agencies, but the crucial role of linguists in the cybersecurity sphere is only now being realized. Although the world wide web has been around in one form or another for decades, internet use has only really proliferated since the turn of the century. As of 2021, more than 4.6 billion people across the world have regular access to the internet. Until relatively recently, the majority of internet users used only a handful of different languages, with English and Chinese accounting for more than 80 percent of all content. 

Language trends have shifted considerably in more recent years, with use of languages outside of the historic top ten experiencing a 500-percent growth rate during the first decade of the twenty-first century. In order to respond to cybersecurity threats effectively, linguists will need to play a central role. If you’re considering a career as a cybersecurity analyst, you might want to consider enriching your resume with Spanish language study along with programming language proficiency and other technical skills.

Cybersecurity and the Importance of Language

Historically, cybersecurity firms placed an emphasis on protecting systems and being able to effectively neutralize threats as and when they arose. As the internet becomes more multilingual, it’s pivotal that firms are able to provide in-depth analysis of localized content. English is still the most commonly used language on the internet, accounting for around a quarter of all content. Chinese accounts for around 19.5 percent of all content, while previously underrepresented languages now account for more than 23 percent of all material. Spanish may only account for around 8 percent of all content in a general sense, but is currently the second-most used language on social networks. 

Cyber security analysts need to be able to quickly filter content to flag anything suspicious. An experienced linguist with fluency in any given language will almost instantly be able to discern context, eliminating innocuous material and identifying inferred messages that might not be obvious to the casual user.

When dealing with cybersecurity and language, Ofer Tirosh, CEO of translation company Tomedes says, “localized content has to come from somewhere — the behind-the-scenes of localized content for cybersecurity firms usually take the form of secure file transfer with end-to-end encryption, at least those from our translation company.” 

“Definitely, cybersecurity for the translation industry, whose work is mostly done online, has to be at a high level. Translations are both secure and fast, and sacrificing one for the other is akin to sacrificing the quality of the translation. Translations should be processed in a conducive environment where the client and the translators know the translations will be done and delivered securely” adds Tirosh.

Cybersecurity is an issue not just for firms in that industry, but everywhere on the world wide web–especially in these pandemic or post-pandemic times, where some firms are still transitioning from remote back to face-to-face operations. In order to produce localized content, then, the local content is sent by the client using platforms with end-to-end encryption, then done by the translator, who has signed an NDA for the project, remotely, and then processed by a quality assurance team who has also signed NDAs and who also work in secure CMS platforms, and then sent back to the client remotely using encryption as well and an added layer of protection in the case of highly sensitive files.

For firms like Tomedes, which functions as a fully remote translation company, cybersecurity is of high importance, especially when it comes to translation work. That’s why they employ NDAs, secure file transfer, and more.

Pinpointing the Origin of a Cyber Attack 

Ransomware attacks are becoming increasingly common and linguists are playing a major role in investigating the origin of these threats. Many ransomware attacks utilize multiple languages, making it difficult to discern the exact origin and location of the perpetrators. Adopting a multilingual approach to investigating ransomware attacks is therefore essential. Multilingual analyst teams can swiftly identify which ransom notes have been translated from an original text or highlight which notes bear the hallmarks of native fluency.

 Linguists are particularly useful when it comes to investigating ransomware attacks as the attached notes provide more information to comb through. Lengthy ransom notes, even those that have been machine translated from one language to another, can provide plenty of clues to the identify and origin of a perpetrator. Linguists may also be able to determine a definitive writing style which, when established, can help link seemingly separate attacks to the same individual or criminal enterprise.

Although the response to ransomware and other cyber attacks is becoming more sophisticated, so to are the criminals responsible. Cyber criminals are increasingly deploying misleading language and confusing messages to throw investigators off the scent. This is why it is even more important for cybersecurity agencies to promote language learning and integrate multilingual analysts into their operations.

Show More
Back to top button
Close