window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

German newspaper stops circulation after a ransomware attack

On Friday 14th of October 2022, the german newspaper ‘Heilbronn Stimme’ experienced a ransomware attack that crippled its printing systems as well as phone and email services. On Saturday, the newspaper released an “emergency” six-page edition while all planned obituaries were posted on the website and today, they published a 28-page issue in an e-paper format. The Editor-in-chief Uwe Ralf

Read More »
Latest Ransomware News
user

Dutch National Police trick DeadBolt ransomware out of 155 decryption keys

On Friday 14th of October 2022, the Dutch National Police, in collaboration with cybersecurity firm Responders.NU released a statement that revealed the collaboration was able to trick the DeadBolt ransomware group into handing over 155 decryption keys by faking ransom payments. “The police paid, received the decryption keys, and then withdrew the payments. These keys allow files such as treasured

Read More »
Latest Ransomware News
user

Microsoft reveals new Prestige ransomware campaign against Ukraine and Poland

On Friday 14th of October 2022, Microsoft released an article where they stated that the new novel ransomware campaign, Prestige ransomware is being used to target transportation and logistics organizations in Ukraine and Poland in ongoing attacks. This ransomware campaign was first Tuesday 11th of October 2022 when a series of attacks were detected within an hour of each other.

Read More »
Latest Ransomware News
user

Magniber ransomware targets Windows home users as fake security updates

Recent observations of the Magniber ransomware have revealed that the recent campaign that uses Magniber ransomware has been targeting Windows home users with fake security updates. It was observed in September that the threat actors had created websites that promoted fake antivirus and security updates for Windows 10. These websites hosted malicious ZIP archives that contained JavaScript that initiated an

Read More »
Latest Ransomware News
user

RansomHouse claim to have stolen data from ADATA, ADATA states the stolen data from 2021 breach

On Tuesday 4th of October 2022, the RansomHouse gang apparently added ADATA files to their data leak site where they claim to have stolen 1TB worth of documents in a 2022 cyberattack. However, ADATA has stated that they haven’t suffered a recent cyberattack and they also stated that the leaked files are from a May 2021 RagnarLocker ransomware attack when

Read More »
Latest Ransomware News
user

Avast releases free ransomware decryptor for the variants of the MafiaWare666 ransomware

On Wednesday 5th of October 2022, Avast announced that they had released a free decryption tool for variants of the MafiaWare666 ransomware known as ‘Jcrypt’, ‘RIP Lmao’, and ‘BrutusptCrypt,’ allowing victims to recover their files for free. Avast stated they discovered a flaw in the encryption scheme of the MafiaWare666 strain, that allowed some of the variants to be unlocked.

Read More »