STR/NurPhoto via Getty Images

How Elon Musk’s Twitter Buy Raises Cybersecurity Risks For The Rest Of Us

The problem is not just more misinformation, but five new threats to the network.

For all the worries that Elon Musk’s purchase of Twitter will roll back limits on hate speech and misinformation, the acquisition also presents major cybersecurity concerns. Now that a critical public communications network has become private property, there are five major cyber risks that have to be accounted for, both within the network and beyond. 

1. Musk may own Twitter, but China and Saudi Arabia effectively own Musk. The transitive property matters in not just math, but business and politics. Elon Musk’s fortune comes from owning Tesla; he had to sell off some of his stock to gain the cash needed to complete the Twitter deal. However, Tesla depends on the Chinese Communist Party’s good graces not just for its manufacturing (its Gigafactory in Shanghai makes over 70,000 cars a month), but also 24% of its revenue and its primary growth market (sales jumped 65% in last year in China, amid tougher sales in the rest of the world). This means a crucial communications network is now owned by a man whose business and personal fortune are beholden to the whims of an authoritarian government, one that has proven perfectly happy to turn the screws on companies for its own political ends. 

Other authoritarian regimes have a more direct hold on Twitter. To avoid tanking the stock by selling too many Tesla shares, the stock-rich, cash-poor Musk also needed help from other investors. After multiple traditional tech investor candidates declined to get involved in a deal with a questionable path to profit, several non-democratic regimes filled the gap. The second-largest chunk of Twitter now belongs to Saudi Prince Alwaleed bin Talal and the Saudi kingdom’s sovereign wealth fund, which invested roughly $1.9 billion, followed by the sovereign wealth fund of Qatar at $375 million. 

2. The troll in the henhouse. Twitter was once a "wild west," where threat actors who ranged from ISIS to Neo-Nazis to Russian info-warriors ran wild, easily pushing hate, calls for violence, and disinformation on topics ranging from elections to the pandemic. Over years of painful, and often deadly, lessons learned, Twitter developed ever-improving policies for user safety and content moderation. Not everyone agreed on them, but they definitely made the platform a less hateful place and its effect on the world less pernicious. 

What happens when Twitter is run by someone who doesn’t just oppose the concept of content moderation, but is personally part of the problem? Musk delights in his persona as an internet troll. Even worse, he has a long record of pushing false information in his tweets, from Thai cave rescuers to a baseless conspiracy theory about a victim of a violent crime—and of knowingly violating rules of conduct in business and the internet, as he admitted in settling fraud charges. This was a major challenge to the network when he was among its most popular voices. Now he is the most powerful. His public statements, private texts (revealed during the Twitter sale lawsuit), and firings of key players in its legal, trust, and safety team (ironically after they had just beaten his lawyers in court), indicate that he wants to turn back the clock, and make it easier for purveyors of false information to go viral. This is bad, not just for those of us who like their conversations unpolluted with lies or threats from modern-day Nazis, but for entire countries targeted by Russia and others with hybrid attacks that combine social media campaigns and computer network attacks.

3. Musk’s lax cybersecurity history. A company’s cybersecurity is only as strong as its leaders’ attitude towards the issue. Do the people at the top take threats seriously, and therefore use organizational resources to limit risks, or do they wish away real problems? Musk’s track record on cybersecurity is worse than Tesla’s autopilot. Every major company faces cyber challenges, but hacking Teslas has become a rite of passage at hacker conventions for literally the last decade. Each time a new vulnerability is dramatically demonstrated, Musk says he will act, but only does so after the fact and after public displays. Tesla’s repeated problems with getting ahead of its cybersecurity vulnerabilities, year after year, inspire little confidence in how the boss will think about and act upon cyber threats in his new company.

4. Workforce cuts. Musk massively overpaid for Twitter. Even his most ardent fan would have to admit so, given his multiple attempts to extricate himself from the deal. As Bloomberg reported, “The value of the stakes rolled over from Twitter stock declined by about 40% since Musk made his offer in April.” Musk is banking on two primary means to amp up profitability and recoup his investment. 

Unfortunately, each raises cyber threat concerns. One is to cut costs, largely by slashing the workforce, perhaps as much as 75 percent. Such massive layoffs are sure to affect security team numbers, capability, and quality (the best people are typically not the ones who will stick around amidst mass layoffs, all the more in a company whose value has sunk and shows no sign of recovering to its highs). The turmoil and turnover also throw blood in the water for both insider threats with diminished company loyalty and external forces looking for which firms to target.

5. Monetizing malpractice. 

The other reported means by which Musk hopes to turn the business around is to sell verification status, perhaps for $20 a month or maybe just $8. This may or may not yield billions of dollars in revenue, but it will certainly open up new ways to game the system. In each case, threats will be able to bank on years of trust for a few dollars. First, if a user decides not to pay for what they have had for free, and exit the platform, as some of Twitter’s most valuable power users have already announced, a bad actor can spoof or even assume their identity. By squatting on the handle, the attacker can then leverage the trust and follower numbers that the real user has built up over the course of years.  Secondly, for less than a billionth of what Musk paid for Twitter, a threat actor will be able to gain and use the value of verification badges, and thus the trust in the overall system that the prior Twitter leaders spent years in building up. This offers a new pathway for one-time hoaxes and exploits.

These combined cyber threats matter for the hundreds of millions of Twitter users, from celebrities to service members, whose personal information Elon Musk is now the steward. But this danger goes beyond due to the particular role Twitter plays in the social media ecosystem. It is not the most popular, nor the most profitable. It is, however, the go-to place for policymakers, media, and the public to find and share information on fast-moving topics of news, especially during crises and conflict.

This makes Twitter a new kind of critical infrastructure for the digital age. And like other forms of critical infrastructure, it also makes it a tempting target for malicious actors, ranging from governments to criminals, seeking to leverage its power to manipulate the wider world, whether it be to shape markets or try to stoke false emergencies. Russia initially tested it out as far back as 2014, using it to push false information on a gas explosion, while as recently as last week, the NY Post lost control of its account, spewing out false stories and hate. Research has found false reports can cause billion dollar swings in the stock market, while studies of future warfare show that social networks will increasingly be weaponized not just against nations, but also individual citizens and soldiers.  

The outcome is that any new cybersecurity weaknesses at Elon Musk’s new company are also now threats for the rest of us. This may be why some of the worst cyber threat actors in the world are celebrating Musk's purchase.