window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-NMNT7YMYEV');

SERVICES

At Nihon Cyber Defence (NCD) we see the impact that cyber-attacks and in particular ransomware attacks can have. Whilst it has been major ransomware attacks that have dominated the headlines, the reality is that an enormous range of organisations are being impacted.

This increase in the number and sophistication of attacks has been driven by Ransomware as a Service (RaaS), that has made sophisticated cyber tools available to a growing range of criminal groups.

Dealing with a major cyber incident

For an organisation’s senior management, a ransomware attack is a major test of leadership. At NCD we believe that is important that senior managers, who are often under immense pressure, are supported through an incident. We have therefore – at the suggestion of several organisations that we have helped – are launching a cyber security advice service.

The key elements of this service are that it is:

  • Confidential
  • Cost effective
  • Provides access to world-class cyber security experts
  • For anyone in a leadership position

Purpose

The sole purpose of the NCD Advice Service is to help you recover from a Cyber Attack

Process

The way that this service works is:

  • Companies that believe that they may have become the victim of a cyber-attack, contact NCD through our online portal (please do not use an email address that may have been compromised in the attack).
  • A Non-Disclosure Agreement (NDA) is quickly put in place to ensure complete confidentiality.
  • After an initial discussion with a native Japanese speaker, a secure video conferencing call will be set up between the company’s management and world-class cyber security experts who have dealt with many hundreds of cyber security incidents. This call can be in English or with Japanese translation.
  • During the call senior managers CEO’s, CIOs, CFO’s, CISO’s or anyone else who finds themselves in a cyber incident management leadership role will have the opportunity to ask questions of these experts. These can be general questions around best and poor practice or specific technical questions.

Asking the right questions

For senior managers who do not have a technical background we will equip you with the questions to ask of your Incident Response team. They could include:

  • Technical Understanding – How did the incident happen? Has the access and attack vector been identified and closed? Is the attacker off the network or still there? Is there still a risk of further attack
  • Mitigation – What is the damage? What data has been affected or exfiltrated. How do we deal and mitigate this?
  • Attribution and Investigation – Who was behind the attack? Why was the victim targeted? Is there an option to pay? Will we negotiate to identify the data exfoliated or to delay exposure? Do we know where the exposure will be … can we disrupt this? Can we recover the encrypted data? Should you involve law enforcement?
  • Regulatory– What action is required from the data protection authorities or financial regulatory authorities?
  • Comms – What is the internal and external Comms plan? Will this be protective or reactive (pending exposure)? How will we inform affected data subjects?
  • Resilience – What is the plan to rebuild our network securely and how can we re-establish customer confidence and commercial reputation?
  • Governance – What advice and guidance should be made available to the Board during an incident? How should the Incident be managed?
  • Support – What external support do you require? As importantly, what support do we not require? How do we manage the expense of this support?
  • Engagement with the hostile actors. Should we engage? What are the risks associated with paying the ransom? How should engagement be taken forward?

Whilst this is designed to be a one-off service, many of our clients have found our experts’ advice to be invaluable and ask us to remain engaged acting as a critical friend or to provide specialist technical services through the attack.

Other services

This service is in addition to our existing incident management response consultancy framework which covers:
  • Preparation– boards awareness, incident planning and exercising 
  • Monitoring – developing the deployment of the technical solutions pre and post in a cyber incident
We also provide a highly confidential service for organisations who believe that they may have been the victims of an attack involving an insider.

Consultants

Our customers tell us that, having won the work, the major consulting companies use primarily junior staff to carry out the work. At NCD we only use consultants with many decades of experience.

Latest Ransomware News!!

Latest Ransomware News
user

US Department of Justice announce an international law enforcement operation against the Hive ransomware operation

On the 26th of January 2023, the US Department of Justice along with the FBI and Europol announced an international law enforcement operation against the Hive ransomware operation which resulted in the Hive ransomware operation’s Tor payment and data leak sites being seized. The law enforcement operation involved the FBI and other international partners secretly infiltrating the Hive ransomware gang’s

Read More »
Latest Ransomware News
user

LAUSD reveals Vice Society ransomware gang stole contractors’ personal information

This week, the Los Angeles Unified School District (LAUSD) revealed that the Vice Society ransomware gang had stolen files containing contractors’ personal information, including Social Security Numbers (SSNs) during a cyber attack that spanned over two months, between the 31st of July 2022, and the 3rd of September 2022. “Through our ongoing investigation, we determined that between July 31, 2022,

Read More »
Latest Ransomware News
user

Brand owner of KFC. Taco Bell and Pizza Hut suffer a ransomware attack

On Wednesday 18th of January 2023, the fast food brand operator of KFC, Pizza Hut, Taco Bell, and Habit Burger, Yum! Brands disclosed that it had been targeted by a ransomware attack that forced the closure of 300 locations in the United Kingdom due to ICT systems being impacted. Yum! Brands stated that they initiated response protocols in response to

Read More »
Latest Ransomware News
user

LockBit ransomware operation claims cyber attack against Royal Mail

On Wednesday 11th of January 2023, the UK’s largest mail delivery service, Royal Mail disclosed a cyber attack against them that forced them to halt their international shipping services. Then on Thursday 12th of January 2023, it was reported by news outlets that the cyber attack was confirmed to be a ransomware attack by an individual using the LockBit 3.0

Read More »
Latest Ransomware News
user

Cyber attack on Fire Rescue Victoria claimed by Vice Society ransomware gang

On Thursday 15th of December 2022, an Australian fire and rescue service operating in the state of Victoria, Fire Rescue Victoria experienced a cyber attack that caused several internal servers to be affected. However, the agency’s emergency response services were not impacted as they were able to operate through mobile phones, pagers, and radio. The agency has also confirmed that

Read More »
Latest Ransomware News
user

Queensland University of Technology disclose cyber attack after Royal ransomware starts to leak data

On Sunday 1st of January 2023, one of the largest universities in Australia, Queensland University of Technology disclosed a cyber attack that resulted in all their IT systems being shut down to prevent the spread of the attack. The university also stated that they were collaborating with external experts to respond to the security incident. According to the latest updates

Read More »