Why Security is Necessary
In 2025, our lives have become inseparable from digital technology. Many of our daily activities—online banking, email, social networking services (SNS), cloud storage—take place on the internet. In this convenient digital society, security is not merely “nice to have” but an indispensable element that supports the foundation of societal trust. This article focuses on two primary threats that security must prevent: “impersonation (identity fraud)” and “tampering (data manipulation),” and explains why security is necessary through concrete examples.
The Essence of Security: Protecting Trust
Security, when distilled to its core, is “a mechanism for protecting trust.” In digital spaces, we cannot see the faces of those we interact with. Without reliable means to confirm whether someone is truly who they claim to be, or whether data sent to us has been altered in transit, no one can use digital services with confidence.
The key elements that security must protect are diverse, but two are particularly critical:
Identity Protection (Impersonation Prevention)
This is a mechanism that guarantees the counterparty is truly the person they claim to be, preventing others from impersonating someone and acting on their behalf.
Data Integrity Protection (Tampering Prevention)
This is a mechanism that ensures information has not been fraudulently altered during transmission from sender to receiver, or while being stored.
When these protections fail to function properly, serious consequences affect individuals, organizations, and society as a whole. Let us examine each threat and its countermeasures through specific case studies.
The Threat of Impersonation: The Importance of Trusted Identity
What is Impersonation?
Impersonation occurs when an attacker masquerades as a legitimate user or organization to carry out actions. In digital spaces, where physical identification documents and face-to-face verification are limited, impersonation becomes a particularly severe problem.
Understanding Impersonation Damage Through Real Examples
Impersonation in Online Banking
In an incident that occurred in 2024, a user’s online banking account credentials were stolen, and an attacker impersonated that individual to execute fraudulent transfers. Because the attacker used legitimate username and password credentials, the bank’s system judged the transactions as valid, resulting in the fraudulent transfer of several million yen.
This case demonstrates that impersonation is not merely a technical problem but a serious crime involving actual financial harm.
Business Email Compromise (BEC)
In business-to-business transactions, fraud cases are increasing where attackers impersonate executives or business partners via email to issue wire transfer instructions. For example, cases continue where emails impersonating a CFO (Chief Financial Officer) instruct “urgent payment required,” and staff members transfer funds without suspicion.
As of 2025, the global damage from Business Email Compromise reaches several hundred billion yen annually. The sophistication of impersonation grows year by year, reaching levels where detection requires careful observation of subtle differences in email addresses or unusual phrasings.
According to the FBI’s Internet Crime Complaint Center (IC3), BEC attacks resulted in losses exceeding $2.9 billion in 2023 alone, making it one of the most financially damaging cybercrimes. The attacks have evolved to include deep fake audio and video impersonation of executives, adding new layers of complexity to the threat landscape.
Technologies for Impersonation Prevention
Multi-Factor Authentication (MFA)
This is a method that combines multiple elements for identity verification—not just passwords, but also confirmation codes sent to smartphones or biometric authentication. Even if a password is leaked, the risk of impersonation is greatly reduced because login is impossible without the other factors.
According to Microsoft’s 2024 security research, accounts using MFA are 99.9% less likely to be compromised compared to those using passwords alone. Organizations such as NIST (National Institute of Standards and Technology) recommend MFA as a baseline security control in their Special Publication 800-63B on Digital Identity Guidelines.
Digital Certificates and Electronic Signatures
These are mechanisms that use cryptographic technology to prove that an email sender is truly that person. Emails with electronic signatures guarantee both the sender’s identity and that the content has not been tampered with.
The eIDAS regulation (electronic IDentification, Authentication and trust Services) in the European Union provides a legal framework for electronic signatures and trust services, establishing standards that many organizations worldwide have adopted. Similarly, the ESIGN Act in the United States provides legal recognition for electronic signatures in interstate and foreign commerce.
Biometric Authentication Technology
This authentication method uses unique physical characteristics of individuals, such as fingerprints, faces, and irises. These characteristics are extremely difficult for others to replicate, making them effective for impersonation prevention.
The adoption of biometric authentication has accelerated, with the global biometric authentication market projected to reach $82.9 billion by 2027 according to industry analysts. However, organizations must implement biometric systems in compliance with privacy regulations such as GDPR (General Data Protection Regulation) in Europe and various state-level biometric privacy laws in the United States, including the Illinois Biometric Information Privacy Act (BIPA).
The Threat of Tampering: Protecting Data Reliability
What is Tampering?
Tampering refers to unauthorized third parties fraudulently altering data during transmission or storage. Using tampered data for decision-making can lead to incorrect judgments and decisions, potentially causing serious consequences.
Understanding Tampering Damage Through Real Examples
Tampering with Medical Records
Consider a case where patient medication records in an electronic medical record system are tampered with. For example, if allergy information is altered, a physician might prescribe a dangerous medication for the patient. Additionally, if past treatment history is tampered with, proper diagnosis becomes impossible, potentially leading to life-threatening situations.
In fact, in 2022, the Osaka General Medical Center’s electronic medical record system was attacked by ransomware, resulting in system encryption. Recovery took approximately two months, demonstrating how critical data integrity and availability are in medical settings.
The healthcare sector has become a prime target for cyberattacks. According to the U.S. Department of Health and Human Services, there were over 700 major healthcare data breaches reported in 2023, affecting millions of patient records. The Health Insurance Portability and Accountability Act (HIPAA) Security Rule requires covered entities to implement appropriate safeguards to ensure the confidentiality, integrity, and availability of electronic protected health information (ePHI).
Tampering with Financial Transaction Data
When transaction records in a company’s accounting system are tampered with, it becomes possible to conceal fraudulent fund outflows or record fictitious transactions. In 2024, multiple companies disclosed accounting irregularities, some of which involved data tampering by internal perpetrators.
Such cases demonstrate that tampering is not a one-time attack but can occur systematically over extended periods. The longer tampering detection is delayed, the greater the damage grows, and the more organizational trust deteriorates.
Financial institutions must comply with stringent regulations such as the Sarbanes-Oxley Act (SOX) in the United States, which requires public companies to maintain adequate internal controls over financial reporting. The Payment Card Industry Data Security Standard (PCI DSS) version 4.0, which became effective in March 2024, provides comprehensive requirements for protecting cardholder data integrity and preventing unauthorized modifications.
Tampering with Contracts
As electronic contracts become widespread, the risk of contract PDF tampering also increases. For example, if contract amounts or payment terms in real estate transactions are altered after the fact, disputes arise. Electronic contracts ensure legal validity through electronic signatures and timestamps, but tampering risks exist when handled without appropriate security measures.
The UETA (Uniform Electronic Transactions Act) in the United States and similar legislation globally provide legal frameworks for electronic contracts. However, these laws require that electronic records be capable of being retained and accurately reproduced, emphasizing the need for tamper-evident or tamper-proof storage mechanisms.
Technologies for Tampering Prevention
Hash Functions and Digital Signatures
Hash functions are technologies that generate a unique “fingerprint-like” value from data. If the original data is altered even slightly, the hash value becomes completely different. This characteristic enables data integrity verification.
Digital signatures combine hash functions and cryptographic technology to simultaneously guarantee both the creator and integrity of data. Signed data immediately reveals tampering because signature verification fails when data is altered.
Modern digital signature standards include RSA, ECDSA (Elliptic Curve Digital Signature Algorithm), and EdDSA. The FIPS 186-5 standard published by NIST in 2023 provides approved algorithms for digital signature generation and verification.
Blockchain Technology
Blockchain is a technology that records transaction data in a chain and makes tampering with past data extremely difficult. Each block contains the hash value of the previous block, so attempting to tamper with past data requires rewriting all subsequent blocks, making it virtually impossible.
Blockchain technology is advancing in financial transactions and critical record management. Beyond cryptocurrency applications, enterprises are adopting permissioned blockchain networks for supply chain tracking, digital identity management, and immutable audit trails. The ISO/TC 307 technical committee has developed standards including ISO 22739 for blockchain terminology and ISO 23257 for reference architecture.
Access Control and Log Management
Appropriately restricting data access and recording who accessed data when and how is also effective for tampering prevention. Unauthorized access or tampering attempts can be detected by analyzing logs.
As of 2025, systems that use AI technology to automatically analyze logs and detect abnormal patterns are becoming widespread. Security Information and Event Management (SIEM) solutions have evolved to incorporate machine learning algorithms for real-time threat detection and automated incident response. The Cloud Security Alliance (CSA) has published guidance on logging best practices, emphasizing the importance of comprehensive, tamper-resistant log collection for security monitoring and compliance.
The Interrelationship Between Impersonation and Tampering
Impersonation and tampering often occur in tandem. For example, scenarios where an attacker impersonates a legitimate user to log into a system (impersonation) and subsequently alters data (tampering) are not uncommon.
In a supply chain attack that occurred in 2024, attackers impersonated software developers and inserted malicious code into source code. This code was incorporated into final products and distributed to numerous companies and organizations. This case demonstrates how impersonation enables tampering, and how its impact can spread extensively.
The SolarWinds supply chain attack discovered in 2020 remains a watershed moment in understanding the severity of combined impersonation and tampering threats. Attackers compromised the build environment, inserted malicious code into legitimate software updates, and distributed the compromised software to approximately 18,000 organizations. This incident led to enhanced supply chain security requirements, including Executive Order 14028 on “Improving the Nation’s Cybersecurity” in the United States, which mandates software bill of materials (SBOM) and secure software development practices.
Therefore, security measures must comprehensively prevent both impersonation and tampering. Addressing only one leaves vulnerabilities that can be exploited through the other.
Practical Approaches to Security Measures
What Individuals Can Do
Using Strong Passwords and Multi-Factor Authentication
Use complex, difficult-to-guess passwords and enable multi-factor authentication whenever possible. Password managers enable management of different strong passwords across multiple services.
Current password best practices have evolved. NIST Special Publication 800-63B (revised in 2024) recommends minimum password lengths of 8 characters for user-chosen passwords and 6 characters for system-generated passwords, while discouraging arbitrary complexity requirements that often lead to predictable patterns. Password managers using AES-256 encryption are recommended by cybersecurity agencies including CISA (Cybersecurity and Infrastructure Security Agency).
Vigilance Against Phishing Scams
Maintaining basic vigilance is important: do not click links in suspicious emails or messages, verify sender addresses, and be particularly cautious of content that creates urgency.
Phishing attacks have become increasingly sophisticated. The Anti-Phishing Working Group (APWG) reported over 5 million phishing attacks in 2023, a significant increase from previous years. Advanced phishing techniques include spear phishing (targeted attacks), whaling (attacks targeting executives), and smishing (SMS-based phishing). Security awareness training should cover recognition of these evolving tactics.
Regular Software Updates
OS and application updates include patches that fix security vulnerabilities. Regular updates reduce the risk of exploitation through known vulnerabilities.
The concept of “patch Tuesday” (Microsoft’s monthly security update schedule) and zero-day vulnerability disclosures highlight the importance of timely patching. The CISA Known Exploited Vulnerabilities Catalog requires federal agencies to remediate listed vulnerabilities within specified timeframes, establishing a model for urgent patch management that private organizations increasingly adopt.
What Organizations Can Do
Developing Comprehensive Security Policies
Establish clear policies to prevent both impersonation and tampering, and ensure thorough communication to all employees. Policies should include password management, access control, and data handling standards.
Modern security policies should align with recognized frameworks such as ISO/IEC 27001:2022 (Information Security Management Systems), NIST Cybersecurity Framework 2.0 (released in 2024), and the CIS Critical Security Controls version 8. These frameworks provide structured approaches to implementing and maintaining security controls across organizations.
Regular Security Education
Beyond technical measures, raising employee security awareness is crucial. Provide opportunities to learn through regular training and simulation exercises, such as how to identify phishing emails and how to report suspicious activities.
The human factor remains a significant vulnerability. According to Verizon’s 2024 Data Breach Investigations Report, 68% of breaches involved a human element, including social engineering attacks and errors. Organizations should conduct quarterly phishing simulation exercises and provide role-based security training aligned with job responsibilities.
Implementing Defense in Depth
Rather than relying on a single measure, combine multiple defensive layers. For example, combining firewalls, intrusion detection systems, encryption, access control, and log monitoring ensures that even if one defense is breached, attacks can be blocked at other layers.
Defense in depth should incorporate the principle of least privilege, network segmentation, and the assumption of breach mentality. The Zero Trust Architecture (ZTA) model, detailed in NIST Special Publication 800-207, represents the evolution of defense in depth by requiring continuous verification and validation of all access requests, regardless of whether they originate inside or outside the network perimeter.
Future Outlook: Evolving Threats and Countermeasures
Sophistication of AI-Powered Attacks
As of 2025, methods of impersonation and tampering using AI are becoming more sophisticated. Examples include impersonation using deepfake technology for voice and video, and convincing phishing emails generated by AI.
To counter these threats, defenders are also utilizing AI. AI technology is playing an important role in security through anomaly detection systems, automated response systems, and real-time threat analysis.
Generative AI has created new attack vectors. Large language models can craft highly convincing phishing messages in multiple languages, while AI-generated deepfakes can bypass biometric authentication systems. The European Union’s AI Act, which entered into force in 2024, classifies certain AI systems used in biometric identification as high-risk, requiring conformity assessments before deployment. Organizations must stay informed about these regulatory developments while implementing AI-based security solutions.
Proliferation of Zero Trust Architecture
Traditional security models were based on the premise that “internal networks are trustworthy,” but Zero Trust takes a “trust nothing” approach. By verifying all access and granting only minimum necessary privileges, risks of impersonation and tampering are minimized.
In the latter half of 2025, many companies are progressing toward Zero Trust models, which are becoming the new security standard.
Zero Trust implementation involves multiple components: identity verification (never trust, always verify), device security posture assessment, micro-segmentation, least privileged access, and continuous monitoring. Major technology vendors including Microsoft, Google, and Cisco have developed comprehensive Zero Trust solutions. The adoption has been accelerated by remote work trends and cloud migration, as traditional perimeter-based security models prove insufficient for modern distributed environments.
Preparing for the Quantum Computing Era
As quantum computer commercialization approaches, concerns are raised about the potential for current cryptographic technologies to be broken. Research and development of quantum-resistant cryptography (post-quantum cryptography) is underway, with accelerating efforts to prepare for future threats.
NIST announced the first group of post-quantum cryptographic standards in 2024, including CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. Organizations must begin planning their transition to quantum-resistant algorithms, with the understanding that “harvest now, decrypt later” attacks pose risks to encrypted data stored today. The quantum threat timeline suggests that organizations handling sensitive long-term data should prioritize migration to post-quantum cryptography within the next five years.
Comparison of Security Measures Across Different Sectors
| Sector | Primary Threats | Key Regulations | Essential Controls |
| Healthcare | Patient data tampering, ransomware, privacy breaches | HIPAA (US), GDPR (EU), Personal Information Protection Act (Japan) | Encryption of ePHI, access controls, audit logs, disaster recovery |
| Financial Services | Transaction fraud, account takeover, market manipulation | SOX, PCI DSS, GLBA, MiFID II, Basel III | Multi-factor authentication, real-time fraud detection, secure communication protocols |
| Critical Infrastructure | SCADA system compromise, operational disruption | NERC CIP, IEC 62443, NIS Directive | Network segmentation, continuous monitoring, incident response plans |
| E-commerce | Payment fraud, customer data breaches, supply chain attacks | PCI DSS, GDPR, CCPA | Secure payment gateways, customer authentication, vendor security assessments |
Conclusion
Security is the foundation of trust in digital society. By protecting us from two major threats—impersonation and tampering—an environment is realized where we can conduct online activities with confidence.
What matters is not treating security merely as a technical problem, but establishing it as organizational culture and individual habit. Technology evolves daily, and new threats emerge continuously. However, by understanding and practicing fundamental principles—namely “thorough identity verification” and “data integrity protection”—many risks can be mitigated.
Security measures may sometimes feel burdensome and excessive. However, they are essential investments to protect our assets, privacy, and societal trust. When each individual understands the importance of security and implements appropriate measures, we can build a safer and more trustworthy digital society.
The cybersecurity landscape of 2025 demands vigilance, continuous learning, and adaptation. As cyber threats grow in sophistication, leveraging AI for defense, adopting Zero Trust principles, and preparing for quantum computing threats have become not optional enhancements but necessary foundations. Organizations must view security not as a cost center but as a business enabler that protects reputation, ensures regulatory compliance, and maintains customer trust.
The convergence of operational technology (OT) and information technology (IT), the proliferation of Internet of Things (IoT) devices, and the expansion of 5G networks create new attack surfaces that require comprehensive security strategies. International cooperation through frameworks such as the Budapest Convention on Cybercrime and bilateral agreements for threat intelligence sharing have become crucial for combating transnational cybercrime.
As we move forward, security must be integrated into the design phase of systems and applications—the concept of “security by design” rather than “security by addition.” The ISO/IEC 27034 standard for application security provides guidance for integrating security throughout the software development lifecycle. Similarly, privacy-by-design principles, as required by GDPR and emerging privacy regulations worldwide, mandate that data protection be considered from the inception of new systems and processes.
Individual users, organizations, and governments all have roles to play in creating a secure digital ecosystem. By maintaining awareness, implementing best practices, staying informed about emerging threats, and fostering a culture of security consciousness, we can collectively build resilience against cyber threats and ensure that the benefits of digital transformation are not undermined by security vulnerabilities. The investment we make today in security measures, education, and technology will determine the trustworthiness and sustainability of our digital future.
Comment