WannaCry as a Creeping Crisis

ormm1
Thursday 7 April 2022

Prevezianou, Maria F. 2021. In Understanding the Creeping Crisis, edited by Arjen Boin, Magnus Ekengren, Mark Rhinard, 37-50. 1st edition. Switzerland: Springer Nature Switzerland AG.

This chapter explores how the WannaCry hacking incident in 2017 can be conceptualised as a creeping crisis. In the context of the WannaCry crisis, a creeping crisis refers to an invisible threat that evolves underneath the surface in our society. The chapter explores how decision-makers and policymakers within a state should confront a creeping crisis such as the WannaCry incident. In sum, the chapter focuses on states being the primary actors that must vocalise the threats from cyberattacks, and establish peace in the cyber realm.

Link: https://link-springer-com.ezproxy.st-andrews.ac.uk/chapter/10.1007/978-3-030-70692-0_3

Posted in

Related topics

Share this story


Leave a reply

By using this form you agree with the storage and handling of your data by this website.