2017 Was The Year Of Hacks. 2018 Probably Won't Be Better.

Once more unto the (data) breach, dear friends.

2017 was notable for some massive data breaches, unintended exposures of sensitive information on the internet and other unfortunate tech incidents. Some were intentional (looking at you, North Korea), and some were not (hello Equifax, nice of you to join us).

2018 probably won’t be any better.

Despite the promise of advancements in fields like AI and machine learning, and despite the hope that we would learn from our mistakes and adhere to better practices in the future, it isn’t clear yet those technologies ― or our own marginally improved habits ― will adequately defend us against increasingly more sophisticated attacks.

That conclusion comes from the cybersecurity company UpGuard, which detailed our current information security environment and the risks to it in its annual cyber risk report published Dec. 18.

“Unfortunately, with the increased pervasiveness of information technology, there has been no concomitant revolution in how professionals tasked with administering these increasingly multifaceted and complex systems do their jobs,” the authors said.

“Indeed, they are fighting this battle with weapons from the last war, and the results have been disastrous.”

With that in mind, here’s a look back at some of this year’s other notable data breaches, leaks and hacks:

Equifax

In September, consumer credit ratings agency Equifax revealed hackers had stolen the personal details of 143 million Americans (roughly half of all Americans), including highly sensitive information like their Social Security numbers.

Even more infuriating: Equifax waited five months to tell anyone. (The hack itself happened in the spring.) Then it bungled its response, initially forcing those affected to sign a legal document prohibiting them from joining a class-action suit, then inadvertently directing potential victims to a fake phishing site which proceeded to steal yet more information.

Dallas Emergency Sirens

Just before midnight on a Friday in early April, all 156 of the city of Dallas’ emergency sirens started sounding, simultaneously, for no apparent reason.

The hubbub lasted a full 90 minutes before the sirens could be manually overridden and shut down, during which time panicked residents flooded 911 with calls. Dispatchers who typically pick up within 10 seconds were so overwhelmed the wait time hit six minutes.

Officials blamed hackers for the intrusion into their emergency alert system ― a possibility Rocky Vaz, Dallas’ director of emergency management, said nobody had ever considered until it happened.

Deep Root Analytics

This summer, a Republican data analysis company called Deep Root Analytics left exposed a 1.1-terabyte online database containing the personal information of almost all of America’s 200 million registered voters.

In addition to the now-familiar leak of basic information like names, birthdays, addresses and phone numbers, Deep Root exposed deeply personal information about individual voters, including their likely stance on abortion, gun control, stem cell research, environmental issues and 44 other categories.

WannaCry

Not helping our situation: The National Security Agency has for years been diligently finding major weaknesses in commonly used pieces of software. Instead of alerting the affected companies about the vulnerabilities, however, it’s been hiding those aces up its sleeve for future use.

This year, a group of hackers calling themselves the Shadow Brokers stole a bunch of those exploits, then proceeded to turn them loose on the internet. North Korea used one such NSA-developed hacking technique to target Windows, resulting in a piece of ransomware called “WannaCry” that crippled an estimated 230,000 computers around the world.

“Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage,” Microsoft Chief Legal Officer Brad Smith remarked afterward, clearly not happy the NSA failed to alert the company to the vulnerability before North Korea stole the hacking idea. “An equivalent scenario with conventional weapons would be the U.S. military having some of its Tomahawk missiles stolen.”

Power Quality Engineering

This Texas-based electrical engineering firm left a port open for an indeterminate amount of time this summer. UpGuard Cyber Risk Research Director Chris Vickery, who discovered the breach, was able to access and download highly sensitive data and schematics for PQE’s customers, including the city of Austin, Dell, Oracle, SBC Telecom (a subsidiary of AT&T), Texas Instruments and others.

And we aren’t using the term “highly sensitive” lightly here. One document, labeled, “Director of Central Intelligence Directive No. 6/9,” described in detail how to configure a “Sensitive Compartmented Information Facility.” If you aren’t familiar, the government uses SCIFs for its most sensitive intelligence briefings. The White House Situation Room? Yep, that’s a SCIF.

State Election Systems

We also learned this year that Russian hackers targeted election systems in 21 states during the 2016 presidential election (to say nothing of their activity on Facebook, Twitter, Reddit, etc.), as part of what the Department of Homeland Security called “a decade-long campaign of cyber-enabled operations directed at the U.S. Government and its citizens.”

Jeanette Manfra, acting deputy under secretary for cybersecurity and communications, told the Senate Select Committee on Intelligence in June that there’s no evidence the Russians successfully changed votes or altered the outcome of the election. Instead, it’s more likely the cyberattacks were “intended or used to undermine public confidence in electoral processes.”

Uber

In November, yet another skeleton fell out of Uber’s closet when it acknowledged it paid hackers $100,000 to keep quiet about an October 2016 breach that led to the disclosure of 57 million customers’ personal data. 600,000 Uber drivers also had their names and driver’s license numbers stolen.

Uber maintains there’s no evidence the data was used for nefarious purposes. While that may be true, it’s nevertheless deeply concerning the company tried to bury the news instead of disclosing the breach immediately to the affected customers and proper government authorities.

Pentagon and Defense Contractor Blunders

2017 saw several breaches of sensitive information from both the Pentagon and the contractors it works with. In one of the more egregious instances, a defense contractor failed to secure a web server containing top-secret intelligence documents. Satellite surveillance of North Korea’s missile arsenal, battlefield imagery from Afghanistan, and what appears to be authentication keys that granted access to Pentagon servers were all left exposed.

In another, separate breach, the Pentagon itself was at fault when United States Army Intelligence and Security Command (INSCOM) accidentally left critical data exposed, including intelligence so sensitive it was marked as restricted from even being shared with US allies.

Alteryx

This marketing and analytics firm left a database containing detailed information on 123 million American households (that’s basically all of them) unsecured and open to the public. The database in question likely came from Experian, another consumer credit rating agency, and contained 248 data points on each household in question, including basic information like addresses and phone numbers, and more descriptive data like whether you’re more of a dog person or a cat person, what magazines you subscribe to, and the number and ages of your kids.

“If you’re an American, your information probably was exposed,” Vickery told HuffPost.

Where do we go from here?

Are hacks and breaches like these just the new normal? Absolutely not, UpGuard co-founder Mike Baukes told HuffPost in an email.

“We should never accept this systemic insecurity as the new normal,” he said. “That is a cop-out that excuses the status quo as somehow acceptable, instead of a frighteningly insecure state of affairs in which the personal and financial information of the most vulnerable citizens is endangered by cyber risk.”

Rather than acceptance, Baukes said he hopes these increasingly more brazen and damaging attacks will spur people to action. Fortune 500 companies and civil servants alike need to commit more resources to mitigating the risk, and politicians at the federal level need to step up as well to protect constituents who are hacking victims.

“As of right now, there is no federal, unified breach disclosure law; state laws vary greatly on just when breaches must be disclosed to affected individuals,” he noted.

“While regulations already exist governing the disclosure of particularly sensitive information, like medical records, there should be a federal breach disclosure law mandating timely notification and the preservation of relevant data by any government agencies or private corporations falling prey to data theft.”

Also on HuffPost

Love HuffPost? Become a founding member of HuffPost Plus today.

Las Vegas Shooting

Stephen Paddock, 64, of Mesquite, Nevada, brought an arsenal of weapons into the Mandalay Bay Resort and Casino in Las Vegas before <a href="http://www.huffingtonpost.com/entry/las-vegas-mandalay-bay-festival-shooting_us_59d1cee7e4b05f005d352095?ncid=inblnkushpmg00000009" target="_blank">opening fire</a> on a crowd at a country music festival on Oct. 1.<br /><br />According to Las Vegas police, Paddock began shooting at about 10 p.m., as an estimated 22,000 people attended the festival, which was headlined by country music star Jason Aldean. Mandalay Bay Resort is adjacent to the concert venue.<br /><br />Paddock was found dead from a self-inflicted gunshot wound when police breached his room on the 32nd floor. His motives remain unclear.<br /><br />The <a href="http://www.huffingtonpost.in/news/las-vegas-shooting/" target="_blank">58 deaths and nearly 600 injuries</a> make the attack the worst mass shooting in modern U.S. history.

New York City Truck Attack

Authorities in New York City identified 29-year-old Sayfullo Saipov as the man responsible for a deadly truck attack that <a href="https://www.huffingtonpost.com/entry/lower-manhattan-shooting_us_59f8cdabe4b046017faf668e" target="_blank">left eight people dead</a> and nearly a dozen injured.<br /><br />According to police, on Oct. 31, Saipov drove a rented pickup truck onto the Hudson River Park's bike path in lower Manhattan and <a href="https://www.huffingtonpost.com/entry/photos-new-york-city-truck-attack_us_59f8e5a5e4b0d1cf6e9131e0" target="_blank">intentionally steered the vehicle</a> into cyclists and runners.<br /><br />After traveling about a mile, the truck crashed into a school bus. Police say Saipov was shot in the abdomen when he exited the vehicle wielding what were later determined to be a paintball gun and a pellet gun. Authorities allegedly found evidence in the truck indicating his allegiance to terrorist groups.<br /><br />Saipov, who immigrated to the United States from Uzbekistan in 2010, pleaded not guilty in November to numerous criminal charges, including eight counts of murder. He is awaiting trial.

Charlottesville Vehicle Attack

On Aug. 12, James Fields Jr. plowed his car into a crowd of pedestrians in <a href="https://www.huffingtonpost.com/topic/charlottesville-virginia?page=11" target="_blank">Charlottesville</a>, Virginia,&nbsp;<a href="https://www.huffingtonpost.com/entry/heather-heyer-charlottesville-victim_us_59902e7ee4b09071f69a41c0" target="_blank">killing 32-year-old Heather Heyer</a> and injuring multiple people, police said.<br /><br />At the time of her death,&nbsp;Heyer was among a large group of anti-racist demonstrators who were gathered&nbsp;to protest a white supremacist rally in the city.<br /><br />"If you're not outraged, you're not paying attention," reads Heyer's last public post on Facebook.<br /><br />Heyer's mother, Susan Bro, <a href="https://www.huffingtonpost.com/entry/heather-heyer-memorial-service_us_59944ae1e4b0e789a9486514?utm_hp_ref=charlottesville-virginia" target="_blank">told HuffPost</a> that her daughter attended the rally because she "was about bringing an end to injustice." Heyer "was not about hate," she said. "Heather was about stopping hatred."<br /><br />Fields, 20, was reportedly known to hold <a href="https://www.washingtonpost.com/local/one-dead-as-car-strikes-crowds-amid-protests-of-white-nationalist-gathering-in-charlottesville-two-police-die-in-helicopter-crash/2017/08/13/3590b3ce-8021-11e7-902a-2a9f2d808496_story.html?utm_term=.e8a3193a83cf" target="_blank">racist</a> and <a href="http://www.chicagotribune.com/news/nationworld/ct-james-fields-jr-charlottesville-20170818-story.html" target="_blank">anti-Semitic</a> views.<br /><br />The suspect has been charged with second-degree murder and is awaiting trial.

Texas Church Shooting

On Nov. 5, Devin Patrick Kelley <a href="https://www.huffingtonpost.com/entry/shooting-texas-at-church_us_59ff60cae4b0c96530003531" target="_blank">committed the deadliest shooting</a> in Texas history when he attacked a Baptist church in Sutherland Springs with a semi-automatic rifle, killing 26 people and wounding 20 others. <br /><br />A pregnant woman and several children ― including the 14-year-old daughter of church pastor Frank Pomeroy ― were among the dead. The ages of the wounded and dead ranged from 18 months to 77 years.<br /><br />An armed citizen halted the attack when he shot Kelley in the leg and torso, causing the 26-year-old gunman to flee in his car.<br /><br />The suspect was later found dead in nearby Guadalupe County. Authorities said that in addition to the injuries&nbsp;Kelley sustained when he was shot at the church,&nbsp;he&nbsp;had a self-inflicted gunshot wound to the head.<br /><br />"We have the freedom to choose, and rather than choose darkness like the young man did that day, we choose the light," Pomeroy said during a <a href="https://www.huffingtonpost.com/entry/texas-church-memorial-mass-shooting_us_5a08d090e4b05673aa5a04f0" target="_blank">Sunday service</a> held one week after the tragedy.

Daniel Shaver Police Shooting

In December, an Arizona jury chose not to convict former Mesa police Officer Philip Brailsford in the fatal shooting of Daniel Shaver.&nbsp;<br /><br />On Jan. 18, 2016, Brailsford and several other officers had responded to the La Quinta Inn &amp; Suites in Mesa to investigate a report that someone had pointed a gun out a fifth-floor window. They suspected Shaver was involved.&nbsp;<br /><br />Shaver, a 26-year-old father of two, can be heard crying and appears confused in <a href="https://www.huffingtonpost.com/entry/arizona-cop-acquitted-shooting-unarmed-man_us_5a2abf5ee4b069ec48acd8db" target="_blank">video recorded by Brailsford's body camera</a>. In the footage, he says "Please do not shoot me" as he obeys a command to crawl toward the officers.&nbsp;<br /><br />As he inched forward, Shaver reached toward his waistband, according to Brailsford, who then fired five rounds from his AR-15 rifle. Court documents obtained by HuffPost indicate the weapon was inscribed with the words "You're fucked." Shaver died at the scene.&nbsp;<br /><br />No weapon was found on or near Shaver's body. A detective assigned to investigate the case said it appeared Shaver was attempting to pull his pants up when he was shot. Brailsford was fired from the police department and accused of second-degree murder and reckless manslaughter.&nbsp;<br /><br />The Maricopa County jury that sat through the six-week trial found Brailsford not guilty on Dec. 7.&nbsp;<br /><br />"I just don't understand how anybody could... say, 'not guilty,' that this is justified, that Daniel deserved this, and that Philip Brailsford doesn't deserve to be held accountable for his actions," Shaver's wife, Laney Sweet, told <a href="https://www.cbsnews.com/news/daniel-shaver-wife-laney-sweet-speaks-out-mesa-arizona-police-shooting/" target="_blank">CBS News</a>.

'Seminole Heights Slayer'

Howell Emmanuel Donaldson III has been identified by Florida police as the so-called "<a href="https://www.huffingtonpost.com/entry/seminole-heights-slayer-serial-killer_us_5a0b6d32e4b0b17ffce10262" target="_blank">Seminole Heights Slayer</a>&rdquo; who terrorized a central Tampa neighborhood for six weeks.<br /><br />The accused&nbsp;<a href="https://www.huffingtonpost.com/topic/serial-killers" target="_blank">serial killer</a>, police said, killed four people -- Ronald Felton, 60; Anthony Naiboa, 20; Monica Hoffa, 32; and Benjamin Mitchell, 22 &ndash; between Oct. 9 and Nov. 14. The victims were all fatally shot within one mile of each other.<br /><br />Donaldson, 24, was arrested on Nov. 28, after the manager of the Tampa McDonald's he worked at contacted police and said Donaldson had brought a handgun to work. The caliber of the weapon matched cartridge casings found at the crime scenes, and a hoodie found in Donaldson's car had blood on it, police said.<br /><br />The suspect has&nbsp;<a href="http://www.abc-7.com/story/37051628/alleged-tampa-serial-killer-pleads-not-guilty" target="_blank">pleaded not guilty</a> to four counts of premeditated murder. He is scheduled to return to court in January so the state&nbsp;can determine whether to seek the death penalty.<br /><br />Tampa Mayor Bob Buckhorn has made his views clear on the penalty Donaldson should face if he's convicted.<br /><br />"If he is found guilty, he should die," Buckhorn <a href="https://www.washingtonpost.com/news/post-nation/wp/2017/11/29/goodness-has-won-police-arrest-suspect-in-mysterious-tampa-killings-after-tip/?utm_term=.c1148d8b289e" target="_blank">told The Washington Post</a>. "It's that simple."

Serial Killer Todd Kohlhepp

In May, 46-year-old <a href="https://www.huffingtonpost.com/topic/todd-kohlhepp" target="_blank">Todd Kohlhepp</a>, a registered sex offender from Spartanburg County, South Carolina, pleaded guilty to seven counts of murder, two counts of kidnapping and one count of criminal sexual assault.<br /><br />Kohlhepp, authorities said, confessed to murdering seven people between 2003 and 2016. He was arrested after police <a href="https://www.huffingtonpost.com/entry/kala-brown-found-south-carolina_us_581bc8efe4b0e80b02c8f9de" target="_blank">found a missing woman</a> chained inside a storage container on his property.<br /><br />Authorities suspect Kohlhepp, who is serving seven consecutive life sentences without the possibility of parole, is responsible for other unsolved crimes &ndash; something the serial killer&nbsp;<a href="https://www.huffingtonpost.com/entry/serial-killer-todd-kohlhepp-letter_us_5a2e0adce4b073789f6af3dc" target="_blank">alluded to in a recent letter</a> sent to the <a href="http://www.goupstate.com/news/20171211/serial-killer-todd-kohlhepp-claims-to-have-more-victims/1" target="_blank">Spartanburg Herald-Journal</a> in South Carolina.<br /><br />"Yes, there is more than seven,"&nbsp;Kohlhepp wrote, according to the newspaper. "I tried to tell investigators and I did tell FBI, but it was blown off."<br /><br />He added: "At this point, I really don't see any reason to give numbers or locations."<br /><br />The investigation into the confessed killer is ongoing.

Teacher Kidnapping Case

For 38 days in 2017, former Tennessee teacher Tad Cummins, 50, managed to evade capture as he crisscrossed the country with a 15-year-old girl he kidnapped, according to police.<br /><br />Authorities <a href="https://www.huffingtonpost.com/entry/tad-cummins-elizabeth-thomas-manhunt_us_58d036e2e4b00705db51d599" target="_blank">issued an Amber Alert</a> for the teen after her parents reported her missing on March 13. At that time, authorities said they suspected Cummins, a former Culleoka Unit School health science teacher, had abducted her. A witness allegedly saw him kiss the teen prior to her disappearance.<br /><br />On April 20, the teenager and Cummins were <a href="http://www.huffingtonpost.com/entry/missing-tennessee-teen-found-elizabeth-thomas_us_58f8f273e4b06b9cb914b082?rnm" target="_blank">found on the other side of the country</a>, in a remote area of Siskiyou County, California, more than 2,000 miles from where the search began.<br /><br />Cummins faces charges of taking a minor across state lines for sex, and obstruction of justice. He has <a href="http://www.foxnews.com/us/2017/12/20/tennessee-teacher-claims-was-coerced-into-admitting-had-sex-with-teen-student.html" target="_blank">pleaded not guilty</a> to the charges. A trial date has not yet been set.

This article originally appeared on HuffPost.