window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

German arms maker Rheinmetall confirms BlackBasta ransomware attack

German automotive and arms manufacturer Rheinmetall AG has confirmed that it suffered a BlackBasta ransomware attack that impacted its civilian business. The incident was revealed following the BlackBasta ransomware group naming Rheinmetall on its extortion site on Saturday 20th of May 2023. The group also released samples of the data the hackers claimed to have stolen from the German company.

Read More »
Heavy Industry
user

New MalasLocker ransomware demands charity donation after targeting Zimbra servers

This week, a new ransomware operation, dubbed MalasLocker by BleepingComputer, has been observed which is targeting Zimbra servers to steal emails and encrypt files since the end of March 2023. Although instead of demanding a ransom payment, the threat actors claim to require a donation to charity to provide an encryptor and prevent data leaking. “Unlike traditional ransomware groups, we’re

Read More »
Heavy Industry
user

FBI releases joint advisory against the BianLian ransomware gang

On Tuesday 16th of May 2023, the United States Federal Bureau of Investigation (FBI) released a joint TLP:CLEAR cybersecurity advisory warning organisations of the latest tactics, techniques, and procedures (TTPs) used by the BianLian ransomware group. The advisory highlighted that BianLian is a ransomware developer, deployer, and data extortion cybercriminal group that has targeted organisations in multiple U.S. critical infrastructure sectors

Read More »
Heavy Industry
user

ScanSource warns of delays following ransomware attack

On Tuesday 16th of May 2023, a US-based technology provider ScanSource disclosed that they had suffered a ransomware attack that has impacted some of its systems, business operations, and customer portals. The impact has been significant, as it is expected to cause delays in the provision of services to customers in North America and Brazil. ScanSource has stated in a press

Read More »
Heavy Industry
user

Cisco Talos reveals RA Group ransomware targeting USA and South Korean organisations

On Monday 15th of May 2023, Cisco Talos revealed a new ransomware group named ‘RA Group’ that is targeting pharmaceutical, insurance, wealth management, and manufacturing firms in the United States and South Korea. The blog post covering the group revealed that their operation started in April 2023, when they launched a data leak site on the dark web on Sunday

Read More »
Latest Ransomware News
user

Data of 5.8 million PharMerica patients stolen by ransomware gang

On Friday 12th of May 2023, a US-based pharmacy services provider PharMerica disclosed that they had suffered a data breach involving the personal information of over 5.8 million patients. According to a data breach notification, the threat actors breached PharMerica’s system on Sunday 12th of March 2023 and stole the full names, addresses, dates of birth, social security numbers (SSNs), medications,

Read More »