Adaptive Logo
Adaptive Logo
Get Started
General 7 min read

How We Can (Almost) Solve Cyber‑security Once and for All

Debarshi BasakJun 24, 2025
How We Can (Almost) Solve Cyber‑security Once and for All

How We Can (Almost) Solve Cyber‑security Once and for All

TL;DR

Absolute guarantees don’t exist in cyber‑security, but you can approach maximal safety by treating every successful exploit as a data point that strengthens your defenses. This article is inspired by Marcel Böhme’s 2025 keynote paper into a practical playbook for security leads, developers, and researchers.


Why “100 % secure” is a myth

Security is critical in today's digital world, but the idea of something being "100% secure" is a dangerous myth. Here's why absolute security is impossible:


Human Error Is Unavoidable

People make mistakes:

  • Misconfigurations
  • Falling for phishing attacks
  • Using weak or reused passwords
    Even the most secure systems can be undermined by human actions.

No System Is Bug-Free

All software has flaws:

  • Bugs and vulnerabilities are inevitable due to complexity.
  • Zero-day exploits exist and can be exploited before fixes are available.
  • Regular patches are required even for mature systems.

Attackers Continuously Evolve

Cybercriminals adapt constantly:

  • New malware and hacking techniques emerge regularly.
  • Attackers only need one successful exploit.
  • Defenders are always reacting to new threats.

Interconnected Systems Multiply Risk

Modern digital ecosystems are complex:

  • APIs, cloud services, third-party tools, and IoT expand the attack surface.
  • A single weak link can compromise the entire system.

Physical Security Can Be Bypassed

Digital security doesn't cover physical threats:

  • Stolen devices
  • Insider threats
  • Hardware tampering
    Even air-gapped systems can be breached through physical means.

Resource Constraints

Perfect security is impractical:

  • It requires infinite time, money, and effort.
  • Security must balance with usability and performance.
  • Businesses must make trade-offs.

Risk Is Probabilistic, Not Absolute

Security is about reducing risk, not eliminating it:

  • No system can guarantee zero risk.
  • Organizations must focus on managing and mitigating threats.

✅ The Realistic Approach: Resilience

Instead of aiming for “100% secure,” focus on:

  • Defense in depth
  • Incident detection and response
  • Continuous risk management

Security is a journey, not a destination.


Two root causes of residual risk

Root causeWhat it meansReal‑world example
Unknown unknownsFlaws we don’t even know should be prevented.Speculative‑execution timing leaks (Spectre/Meltdown).
Modeling gapAssumptions in proofs or test models diverge from production reality.“Zenbleed” (CVE‑2023‑205932) broke guarantees even for formally verified Rust code.

Security as Attacker Cost

Security should not be thought of as a binary state—secure or insecure—but rather as a shifting balance between defense and attack. In reality, security is best understood as the cost imposed on an attacker: the time, money, skills, and effort they must invest to successfully compromise a system.

A compelling example is Apple’s long-running battle against iPhone jailbreaks. In earlier years, jailbreaks were released within weeks of a new iOS version. But as Apple adopted stronger security technologies—like memory-safe programming languages, tighter sandboxing mechanisms, and hardware-based protections like pointer authentication—the cost to attackers increased dramatically. Today, developing a reliable jailbreak can take months or even years, often requiring advanced knowledge and substantial resources.

This shift demonstrates how raising the attacker’s cost doesn’t make exploitation impossible, but it does make it significantly harder, slower, and more expensive—often to the point where only well-funded adversaries can proceed.


The Counterexample‑Guided Hardening Loop

Achieving strong, real-world security isn’t a one-time process—it’s an ongoing cycle of learning from failure and systematically closing the gaps. One powerful model for this is the counterexample-guided hardening loop, which uses actual exploits as feedback to continuously strengthen defenses.

Step 1: Detect

The process begins when a new exploit is discovered. This can come from a variety of sources: crowdsourced bug bounty submissions, automated fuzzing tools, internal red-teaming exercises, or security researchers publishing proof-of-concept (PoC) attacks. Each exploit represents a counterexample—a concrete demonstration that the current system isn’t as secure as previously believed.

Step 2: Diagnose

Once an exploit is identified, the next step is to carefully analyze it to determine why it succeeded. Was there a flawed assumption in the threat model? A gap in code coverage by static analysis or sanitizers? A limitation in tooling, compiler behavior, or hardware enforcement? This diagnosis phase is critical—it connects the exploit back to a root cause in the security strategy or engineering pipeline.

Step 3: Harden

With a diagnosis in hand, the system is fortified to prevent similar attacks in the future. This might involve:

  • Updating static analysis queries (e.g., in CodeQL) to catch the vulnerability pattern earlier in CI,
  • Expanding dynamic analysis and sanitizer coverage to detect more runtime issues,
  • Patching compilers, libraries, or even hardware settings to close low-level security gaps.

Each hardening step is carefully chosen to raise the attacker’s cost and reduce the chance of recurrence.

Step 4: Validate

Once changes are made, validation is essential. This involves re-running relevant tests and attempting to reproduce the original exploit using the provided PoC. The goal here is to confirm that the fix not only blocks the specific exploit but also increases the overall difficulty and cost of exploitation in that class of bugs.

Step 5: Repeat

This is not a one-off process. Each new exploit acts as a fresh counterexample, feeding back into the loop. The same cycle—detect, diagnose, harden, and validate—is repeated to continually raise the bar for attackers.


Why It Works

Over time, this iterative process leads to a form of empirical convergence: the system becomes harder to exploit not just in theory, but in actual adversarial conditions. Crucially, it evolves within realistic cost constraints—prioritizing defenses that demonstrably raise attack difficulty without incurring unsustaina


Playbook: Putting the Loop to Work

Turning the counterexample-guided hardening loop into real-world practice requires coordinated action across teams. Below is a role-based playbook that outlines concrete next steps, aligned with the loop, to help drive measurable security outcomes.

RoleNext StepSEO‑Friendly Anchor Text
CISO / Security LeadLaunch or expand a public bug bounty program focused on surfacing new classes of vulnerabilities, not just known bug types. Make it an intentional channel for gathering high-value counterexamples. Integrate bounty metrics—such as time-to-discovery or severity trends—into quarterly OKRs to track security maturity over time.start a bug‑bounty program
DevSecOps EngineerIntegrate coverage-guided fuzzing tools (like libFuzzer or AFL++) into your continuous integration (CI) pipeline. Ensure that crashes or anomalies are automatically logged, sanitized, and converted into actionable Jira tickets with repro steps. This shifts the "Detect" phase of the loop into a fully automated, always-on engine.continuous fuzzing in CI/CD
Static Analysis TeamFor every CVE or bug that static analysis tools failed to catch, treat it as a test failure, not just a missed detection. Before closing the issue, write a regression rule (e.g., in CodeQL or Semgrep) that would have caught it. This embeds the learning into tooling so the same pattern can’t slip through again.static analysis regression testing
Kernel / Performance TeamsPerform in-depth audits of CPU microcode paths and compiler optimizations, particularly for cryptographic code, to verify adherence to constant-time execution principles. Timing-based side-channel leaks (like Spectre or Zenbleed) are often missed in performance-focused code paths, so proactively validating against these issues is crucial.constant‑time cryptography
Product ManagerHelp bridge the gap between technical security metrics and business value. Frame outcomes like increased attacker cost or reduced exploit windows in terms executives understand—such as lower breach insurance premiums, improved compliance posture, or reduced customer churn risk. Translate engineering wins into measurable business risk reduction.translate security to business value

Key Takeaways

  • Absolute security is a myth—focus instead on raising attacker cost.
    No system can ever be completely immune to exploitation. Instead of chasing unattainable perfection, the goal should be to make successful attacks increasingly difficult, time-consuming, and expensive for adversaries. Security isn’t about eliminating risk; it’s about shifting the cost-benefit equation until attacks become impractical or unprofitable.

  • Every exploit is a gift in disguise.
    A working exploit doesn’t just indicate failure—it’s a high-value feedback signal. It reveals precisely where existing assumptions, tooling, or threat models fell short. Rather than treating exploits as isolated incidents, they should be embraced as actionable insights that illuminate structural weaknesses and guide future improvements.

  • Counterexample‑guided hardening turns incident response into a long-term strategy.
    Traditional security practices often rely on ad-hoc patching and reactive firefighting. In contrast, a counterexample-guided approach uses each discovered exploit to systematically improve tooling, close model gaps, and strengthen guarantees. Over time, this structured loop leads to a measurable and repeatable improvement in the system’s real-world resilience.

  • Cybersecurity is solved one counterexample at a time.
    There’s no magic switch that makes a system secure overnight. But with each exploit we detect, understand, and defend against, we raise the baseline and narrow the attack surface. In this way, the problem of cybersecurity is not solved in a single step—but in a continual, iterative process that hardens systems one vulnerability at a time.

Secure Privileges, Protect Data and Manage Access
No Network Changes Required
Cloud or On-Premises Deployment
Enterprise-Grade Security