pageview
Banner Default Image

NCSC reports on second year of cyber defence at scale

almost 5 years ago by Lucy Cinder

NCSC reports on second year of cyber defence at scale

Cyber Security

The UK’s National Cyber Security Centre releases a report on the second year of its Active Cyber Defence programme to demonstrate its effects in the public sector and wider UK cyber ecosystem.

A scam to defraud thousands of UK citizens using a fake email address spoofing a UK airport is one of a wide range of cyberattacks prevented by the National Cyber Security Centre (NCSC), a report reveals.

The criminal campaign is one of the case studies in the NCSC’s report on the second year of its Active Cyber Defence (ACD) programme designed to reduce the harm from commodity cyber attacks against the UK.

In August 2018, the cybercriminals behind the campaign tried to send more than 200,000 emails purporting to be from a UK airport, which the NCSC did not name, using a non-existent gov.uk address in a bid to defraud people.

However, the emails to members of the public asking them to pay a fee to receive a refund never reached the intended recipients’ inboxes. This is because the NCSC’s ACD system automatically detected the suspicious domain name and the recipients’ mail providers never delivered the spoof messages. The real email account used by the criminals to communicate with victims was also taken down.

According to the report, a combination of ACD services has helped HMRC’s own efforts in “massively reducing” the criminal use of their brand. HMRC was the 16th most phished brand globally in 2016, but by the end of 2018, it was 146th in the world.

Ian Levy, the NCSC’s technical director and author of the ACD report, said: “These are just two examples of the value of ACD – [it] protected thousands of UK citizens and further reduced the criminal utility of UK brands. A concerted effort can dissuade criminals and protect UK citizens.

“While this and other successes are encouraging, we know there is more to do, and we would welcome partnerships with people and organisations that wish to contribute to the ACD ecosystem so that together we can further protect UK citizens.

“This second comprehensive analysis we have undertaken of the programme shows that this bold approach to preventing cyber attacks is continuing to deliver for the British public.”

Other findings related to the ACD programme cited in the report include a primary school involved in the spread of a Ramnit worm infection because its antivirus system was not working; a public sector organisation malware infection through a malicious USB stick being plugged into the network;a public sector organisation breach because its employees had downloaded unauthorised software; and more than 300 public sector networks still using Windows XP despite the fact that Microsoft security support for the operating system ended in 2014.

Introduced by the NCSC in 2016, ACD is an interventionist approach that stops millions of cyber attacks from ever happening. It includes the pioneering programmes Web Check to scan websites for vulnerabilities, Mail Check to control abuse of email domains, Protective DNS for the public sector and a Takedown Service to remove malicious content.

Components are continually being added to the ACD programme and others include Domain Discovery to help system owners understand what internet domains they have registered, a Vulnerability Disclosure Platform to make it easy to report vulnerabilities in government services, and a Suspicious Email Incubator to help the public report on suspicious stuff and automatically take protective action.

The ACD technology, which is free at the point of use, intends to protect the majority of the UK from the majority of the harm from the majority of the attacks the majority of the time.

Other key findings for 2018 from the second ACD report include that the NCSC took down 22,133 phishing campaigns hosted in the UK delegated IP space, totalling 142,203 individual attacks; and 14,124 UK government-related phishing sites were removed.

The report also found that phishing campaigns spoofing HMRC fell from 2,466 in 2017 to 1,332 in 2018. These figures relate to 16,064 spoof sites in 2017 and 6,752 sites in 2018.

It also discovered that the total number of takedowns of fraudulent websites was 192,256, across 2018, with 64% of them down in 24 hours; and the number of individual web checks run has increased almost 100-fold, with the NCSC issuing a total of 111,853 advisories direct to users in 2018.

“One of the founding principles of the NCSC was making decisions based on evidence, and being as transparent as possible in that,” said Levy in a blog post.

“The report – the second in what will become an annual release – uses real, unvarnished data to provide an evidence base to judge the effectiveness of the ACD measures. In some cases, we haven’t managed to do as much as we hoped, but work will continue to scale these services and, more importantly, the effects they have, both in the UK and internationally,” he wrote.

Minister for the Cabinet Office David Lidington said the UK is safer since the launch of the government’s cyber strategy in 2016. “Over the past three years, backed by a £1.9bn investment, we have revolutionised the UK’s fight against cyber threats as part of an ambitious programme of action,” he said.

“The statistics and examples in this report speak for themselves. They outline the tangible impact that Active Cyber Defence is having, and how it is a key building block in improving cybersecurity in the UK now, and in the future.”

The report also looks to the future of ACD, highlighting a number of areas in development. These include:

  • The work between the NCSC and Action Fraud to design and build a new automated system which allows the public to report suspicious emails easily. The NCSC aims to launch this system to the public later in 2019;
  • The development of the NCSC Internet Weather Centre, which will aim to draw on multiple data sources to improve the understanding of the UK’s digital landscape;
  • Plans to explore developing an Infrastructure Check service: a web-based tool to help public sector and critical national infrastructure providers scan their internet-connected infrastructure for vulnerabilities;
  • Research into finding additional ways to use the data created as part of the normal operation of the public sector protective DNS service to help users better understand and protect the technologies in use on their networks.

“We believe that evidence-based cybersecurity policy – driven by evidence and data rather than hyperbole and fear – is a possibility,” Levy wrote in the report.

“We are not expecting our interventions to be perfect or to defend against every single type of cyber attack. However, we continue to believe that government actively doing something, providing real services and generating real data and analysis has to be a first step in demystifying cybersecurity, and beginning to tackle the impacts of a cyber attack at scale,” he said.

source computerweekly

Industry: Cyber Security

Banner Default Image

Latest Jobs