window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

BlackCat ransomware gang believed to be responsible for a cyber attack against Colombian energy supplier EPM

On Monday 12th of December 2022, the Colombian energy company Empresas Públicas de Medellín (EPM) experienced a ransomware attack that disrupted the company’s operations and took down online services. On Tuesday 13th of December 2022, the company told approximately 4,000 employees to work from home, with IT infrastructure down. Even though EPM did not disclose the ransomware operation behind the

Read More »
Latest Ransomware News
user

Cyber attack against Belgium city of Antwerp claimed by Play ransomware

On Thursday 5th of December 2022, Digipolis, the IT company responsible for managing the Belgium city of Antwerp’s IT systems, suffered a ransomware attack that disrupted the city’s IT, email, and phone services. It was reported that many of the city’s Windows applications were no longer available, and City council member Alexandra d’Archambeau publicly tweeted that email was not available. It also

Read More »
Latest Ransomware News
user

Cause of Rackspace outage confirmed to be ransomware attack

On Friday 6th of December 2022, the Texas-based cloud computing provider, Rackspace confirmed that a ransomware attack is a cause behind their ongoing Hosted Exchange outage that started on Friday 2nd of December 2022. In their update to the initial report, Rackspace stated they had become aware of suspicious activity and immediately took proactive measures to isolate the Hosted Exchange

Read More »
Healthcare
user

André-Mignot teaching hospital heavily disrupted after ransomware attack

On Saturday 3rd December, the André-Mignot teaching hospital in the suburbs of Paris had to shut down its phone and computer systems after suffering a ransomware attack. It has been reported that the threat actors behind the attack have already demanded a ransom. At this time, the hospital only accepts walk-ins and consultations as it had to partially cancel operations.

Read More »
Healthcare
user

Cyber attack disrupts Keralty’s healthcare operations

On Sunday 26th of November 2022, a Colombian healthcare provider, Keralty multinational healthcare organization suffered a RansomHouse ransomware attack that resulted in a disruption to the websites and operations of the company and its subsidiaries. They also confirmed that they have been working to provide continuity of care to their members by implementing the necessary contingency plans to maintain the

Read More »
Latest Ransomware News
user

Disruption to Intrado telecom provider claimed by Royal ransomware gang

On Tuesday 27th of December 2022, the Royal Ransomware gang claimed responsibility for a cyber attack against telecommunications company Intrado. At this current time, Intrado is yet to share any information regarding this incident. However, it is believed that the attack started on Thursday 1st of December 2022. The date of the initial breach coincides with a widespread outage that

Read More »