window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Heavy Industry
user

Mac ransomware encryptors linked to LockBit founded

This week, it was discovered that the LockBit ransomware gang has created encryptors targeting Macs and it was confirmed by the public-facing representative of LockBit, known as LockBitSupp, that the Mac encryptor is “actively being developed”. The new ransomware encryptor was discovered by cybersecurity researchers MalwareHunterTeam and Florian Roth. An analysis of the Apple M1 encryptor revealed that parts of the encryptor were

Read More »
Heavy Industry
user

BlackCat ransomware claims responsibility for the outage of NCR’s Aloha POS

On Saturday 15th of April 2023, the American software and technology consulting company NCR disclosed that they had suffered an outage since Wednesday at their data centers after being hit by a ransomware attack. The outage resulted in its Aloha point of sale platform being unavailable for its customers to utilize the system. NCR stated that they launched an investigation

Read More »
Latest Ransomware News
user

Brand owner of KFC, Taco Bell and Pizza Hut disclose data breach following ransomware attack

On Thursday 6th of April 2023, Yum! Brands, the fast food brand operator of KFC, Pizza Hut, Taco Bell, and Habit Burger, started sending data breach notification letters to individuals whose personal information was stolen during a ransomware attack that happened on Friday 13th of January 2023. The notification letter revealed that during an ongoing investigation, Yum! Brands have found

Read More »
Latest Ransomware News
user

MSI confirms network breach following ransomware attack claims by the Money Message ransomware group

On Friday 7th of April 2023, Micro-Star International (MSI) a Taiwanese PC vendor confirmed that its network was breached in a cyberattack. This confirmation came following claims by the Money Message ransomware gang who has claimed to have breached some of MSI’s systems and had stolen files that they are threatening to leak next week if the company refuses to pay

Read More »
National Infrastructure
user

Medusa Ransomware group claim attack on Open University of Cyprus

Last week, the Open University of Cyprus (OUC) released an announcement about a cyberattack that had occurred on Monday the 27th of March, that resulted in several central services and critical systems going offline. Following the announcement, the Medusa ransomware group released a posting on its data leak site listing the Open University of Cyprus as a victim. The group has

Read More »
Government Advisory
user

The City of Toronto confirm unauthorized access following Clop’s claims

This week has seen the City of Toronto added to Clop’s TOR data leak site following the ongoing GoAnywhere attack spree. The City of Toronto has claimed that they became aware of potential unauthorized access to City data On Monday 20th of March 2023. However, the City of Toronto has confirmed that unauthorized access to City data did occur through

Read More »