14.10.2017 Views

27-11draft

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

IS NOW<br />

Combining thermal security cameras with video management systems.<br />

www.flir.com<br />

Untitled-20 1 18/02/16 10:18<br />

wannacry the stand-out attack:<br />

The Houses of<br />

Parliament; among<br />

high-profile cyberattacked<br />

sites in<br />

2017 - so far ....<br />

Photo by Mark Rowe<br />

About NCSC<br />

While operational<br />

since October 2016,<br />

the NCSC’s new 160<br />

Victoria Street, central<br />

London headquarters<br />

was opened by the<br />

Queen and the Duke<br />

of Edinburgh in<br />

February. It’s part of<br />

GCHQ (Government<br />

Communications<br />

Headquarters). See<br />

the report at www.<br />

ncsc.gov.uk.<br />

Year of<br />

incidents<br />

for NCSC<br />

It’s not possible to stop<br />

every cyber-attack; hence<br />

the official UK National<br />

Cyber Security Centre (NCSC)<br />

seeks to provide a ‘worldclass<br />

incident management<br />

service’, it says in its 2017<br />

Annual Review on its first<br />

year of operations.<br />

The NCSC says it has prevented<br />

thousands of attacks and<br />

managed hundreds of incidents.<br />

The centre reports that it has worked<br />

with more than 50 countries across five<br />

continents, including signing NATO’s<br />

cyber Memorandum of Understanding.<br />

Cases<br />

Cyber attack cases it touches on<br />

include on UK parliament in June;<br />

and the global outbreak of Wannacry<br />

ransomware in May, that hit NHS<br />

trusts in the UK, besides 100 other<br />

countries; a total of 230,000 computers<br />

were infected worldwide. For the<br />

UK, that meant diverted ambulances,<br />

and cancelled operations. The NCSC<br />

described Wannacry as its ‘biggest<br />

test of the year’. It despatched staff to<br />

‘victim sites’ such as Barts Hospital<br />

Trust in central London. The report<br />

sets out the NCSC’s response, as a<br />

typically prompt and varied one to<br />

such a serious attack on UK critical<br />

national infrastructure (CNI) such as<br />

hospitals:<br />

l record numbers of IT people shared<br />

ideas on a ‘collaborative and secure<br />

space’;<br />

l the NCSC managed the media<br />

side, issuing a press release within 90<br />

minutes of the alert on Friday, May 12<br />

(the day it led the TV news);<br />

l over the weekend, guidance on the<br />

NCSC website was updated;<br />

l as a sign of how cyber-crime is<br />

taken ever more seriously by society<br />

generally, Ciaran Martin, CEO of the<br />

NCSC was interviewed on TV evening<br />

news;<br />

l CISP (Cyber Security Information<br />

Sharing Partnership) members such<br />

as banks and other big businesses<br />

(besides charities and academia)<br />

collaborated, on advice besides<br />

debunking falsehoods and rumours;<br />

and<br />

l the NCSC led a UK Government<br />

‘lessons learned’ review which pointed<br />

to a need for more resilient NHS<br />

computer networks, as featured in the<br />

June and September 2017 issues of<br />

Professional Security.<br />

Crucial<br />

Ciaran Martin said: “Cyber security is<br />

crucial to our national security and to<br />

our prosperity. We’re incredibly proud<br />

of what we have achieved in our first<br />

year at the National Cyber Security<br />

Centre, bringing together some of<br />

the best cyber security brains in the<br />

country in a single place. But the<br />

threat remains very real and growing<br />

– further attacks will happen and there<br />

is much more for us to do to make the<br />

UK the safest place in the world to<br />

live and do business online. We look<br />

forward to working with our partners<br />

Comment<br />

Raj Samani, Chief Scientist at IT<br />

security software firm McAfee, said<br />

the NCSC review showed an escalation<br />

in cyber attacks – and this should be<br />

taken seriously. “Cyberattacks are<br />

the future of crime. Criminals are<br />

coming up with varied, sophisticated<br />

attacks to weaponise data and systems<br />

– and it takes inspired, innovative<br />

cybersecurity professionals to<br />

proactively find emerging threats and<br />

beat criminals at their own game. It’s a<br />

fast paced industry so ensuring the UK<br />

retains its place as a key – and secure<br />

– market for digital business requires<br />

both close collaboration between law<br />

enforcement and the cyber security<br />

sector and an ongoing focus on cyber<br />

at a national level. Just protecting data<br />

at home and abroad in the year ahead<br />

in pursuit of that vital goal.”<br />

Active defence<br />

The NCSC work as set out in the<br />

report includes what it terms ‘active<br />

cyber defence’ for example against<br />

phishing websites, reducing the<br />

average time that a phishing website<br />

is online from <strong>27</strong> hours to one. Cyber<br />

risks tackled include fake emails that<br />

purport to be from UK Government<br />

departments such as the taxman, with<br />

the aim of doing fraud and identity<br />

theft. The NCSC describes websites<br />

left unused or not updated as an ‘open<br />

goal’ for criminals; hence the centre’s<br />

‘Web Check’ service for the public<br />

sector, to scan for vulnerabilities. It<br />

generates a ‘plain English’ report on<br />

what needs fixing, and how to. UK<br />

Government departments can notify<br />

a private firm, Netcraft, if they find<br />

themselves the victim of a phishing<br />

campaign, or malicious emails<br />

claiming to come from them; the firm<br />

issues take-down notifications to the<br />

hosts of those websites or emails.<br />

The NCSC also does work for the<br />

UK’s armed forces; has worked with<br />

the Ministry of Defence and industry<br />

on protecting the defence supply<br />

chain from cyber threats; and briefed<br />

companies in that supply chain; and<br />

likewise worked with UK central<br />

Government on an IT network for<br />

those working at the Government<br />

document security classification level<br />

of ‘secret’. p<br />

and correcting systems after an attack<br />

is no longer sufficient. Businesses must<br />

be prepared to proactively seek out<br />

and detect any threats to keep cyber<br />

criminals at bay and data secure.”<br />

Misleading milestone<br />

HM Revenue & Customs (HMRC)<br />

has averted over a million visits to<br />

deceptive websites, including those<br />

which promote misleading and costly<br />

helpline numbers, it announced last<br />

month. HMRC’s Director for Customer<br />

Services, Angela MacDonald, said:<br />

“HMRC takes the abuse of its brand<br />

very seriously. Attempts to dupe<br />

customers in this way won’t be<br />

tolerated and we will always act to<br />

protect the public from malicious or<br />

misleading websites.” p<br />

54<br />

NOVEMBER 2017 PROFESSIONAL SECURITY<br />

www.professionalsecurity.co.uk<br />

p54 Networks <strong>27</strong>-11.indd 1 10/10/2017 16:29

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!