window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

Ransomware confirmed to be the cause behind the Dish Network outage

On Tuesday 28th of February 2023, the satellite broadcast provider and TV giant Dish Network confirmed that a ransomware attack was the cause of a network and service outage over the weekend. Originally, Dish Network had blamed the outage on VPN issues. But in an 8-K form filed with the U.S. Securities and Exchange Commission (SEC), Dish Network stated it

Read More »
Heavy Industry
user

Dole Fruit giant impacted by a ransomware attack

On Wednesday 22nd of February 2023, one of the world’s largest producers and distributors of fresh fruit and vegetables, Dole Food company announced that they have suffered a ransomware attack that disrupted their operations that have involved them being forced to shut down its production plants in North America and have halted its shipments to grocery stores. They stated in

Read More »
Latest Ransomware News
user

Technion university targeted by new ransomware group “DarkBit”

This week, Technion Institute of Technology, one of Israel’s leading research universities was attacked by a new ransomware group going by the name ‘DarkBit’. The ransom note left on the university’s systems, demanded 80 Bitcoin or roughly US$ 1,745,200 to release the decryptor to the university while mentioning current events going on in the world like the recent layoffs in

Read More »
Healthcare
user

3.3 million patients were impacted by a data breach from a ransomware attack on Heritage Provider Network

On Friday 10th of February 2023, the Heritage Provider Network in California confirmed that multiple medical groups within the network suffered a ransomware attack which exposed the data of 3,300,638 patients. In the data breach notification on the U.S. Department of Health and Human Services breach portal, the Heritage Provider Network stated that the ransomware attack occurred on Thursday 1st

Read More »
Latest Ransomware News
user

A10 Networks confirms Play ransomware attack

Earlier this week, A10 Networks, a USA-based networking hardware manufacturer confirmed that the Play ransomware gang briefly gained access to its IT infrastructure and compromised data. A10 Networks stated that the incident occurred on Monday 23rd of January 2023, which lasted for a few hours before its IT team managed to stop the intrusion. Following an investigation into the incident,

Read More »
Heavy Industry
user

The City of Oakland confirms systems are offline after a ransomware attack

On Wednesday 8th of February 2023, the local government of the City of Oakland was hit by a ransomware attack that resulted in them having to take all systems offline until the network is secured and affected services are brought back online. Even though they had to take all systems offline, the city has confirmed that the attack has not

Read More »