window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

Cyberattack against Bell Canada subsidiary claimed by Hive ransomware gang

The Hive ransomware gang claimed responsibility for an attack that hit the systems of Bell Canada subsidiary Bell Technical Solutions (BTS). Within the data leak entry, Hive claims that they encrypted BTS’ systems almost a month ago, on Saturday 20th of August 2022. Even though BTS hasn’t disclosed when its network was breached or how the attack occurred, Bell Canada

Read More »
Latest Ransomware News
user

A growing number of ransomware gangs adopting new intermittent encryption tactic

In recent months, a growing number of ransomware groups have been observing using a new tactic, intermittent encryption that helps them encrypt their victims’ systems faster while reducing the chances of being detected and stopped. This involves encrypting only parts of the targeted files’ content, which would still render the data unrecoverable without using a valid decryptor and key. This tactic

Read More »
Latest Ransomware News
user

FBI releases joint advisory warning of Vice Society ransomware attacks on school districts

On Tuesday 6th of September 2022, the United States Federal Bureau of Investigation (FBI) released a joint TLP:WHITE cybersecurity advisory which revealed that multiple agencies have observed Vice Society threat actors disproportionately targeting the education sector with ransomware attacks. The impacts of ransomware attacks against the education sectors have ranged from restricted access to networks and data, delayed exams, cancelled

Read More »
Latest Ransomware News
user

Second largest U.S. school district LAUSD experiences disrupt from ransomware

On Tuesday 6th of September 2022, Los Angeles Unified (LAUSD), the second largest school district in the U.S., disclosed that a ransomware attack hit its Information Technology (IT) systems over the weekend. The incident has been reported to law enforcement and federal agencies and LAUSD is now working with those agencies as part of an ongoing investigation and incident response.

Read More »
Latest Ransomware News
user

Italian energy agency GSE hit by BlackCat ransomware group

On the Sunday night of the 28th of August 2022, Italy’s energy agency, Gestore dei Servizi Energetici SpA he experienced a ransomware attack by the BlackCat/ALPHV ransomware gang who claimed responsibility for the attack. It has been reported that GSE’s website and systems were taken down to block the threat actors from gaining access to the data on GSE’s systems.

Read More »
Ransomware Articles
user

Hive ransomware group demands $2 million from Damart clothing store after ransomware attack

On Monday 15th of August 2022, Damart, a French clothing company published a message about unscheduled maintenance on the homepage of its online store. It was later revealed the unscheduled maintenance was due to Damart having to take proactive actions to contain a ransomware attack by the Hive ransomware group. The attack resulted in some of the company’s systems being

Read More »