Personalise your experience

Get the latest insights relevant to your sector.

Article · 01 May 2018

Building nation-level defences to fight cyber crime

It's imperative that nation states act now to put in place cyber defences to protect themselves from the most advanced threats ever seen.

Mark Hughes
Former president of BT Security

We’re at cyber war

The worldwide WannaCry and NotPeyta ransomware attacks of 2017, and the growing levels of malware-related data breaches in 2018, are stark reminders of the increasingly dangerous and fast-developing world of cyber crime we all live and do business in.

Every business, financial institution, telecoms provider, energy company and government should now consider itself to be under threat from cyber criminals intent on causing devastation for gain. This ever-growing network of cyber criminals wants to develop the most advanced attack methods to penetrate your systems. And, increasingly, nation states are employing these hacker services to damage other governments and influence political outcomes.

We need to respond to this. Those of us with national responsibilities, the leaders of nationally-important businesses, and major institutions, need to unite to fight. We need to lead a defence strategy against this cyber warfare at a national level, bringing the best minds and tools together to protect your assets and serve the national interest.

Seismic shifts in the cyber landscape

We all know that the cyber-defence landscape is one of constant change, but 2017-18 saw a seismic shift in attack methodologies, threat actors, means, motive and opportunities.

In 2018, we’re operating in an environment where threat actors are not solely criminals motivated by the possibility of financial gain. Partly due to geopolitical influences, the most advanced attackers have moved on, and are seeking out a greater wealth: power. As a result, we’ve seen wave after wave of serious attacks designed to display, acquire or leverage power. Cyber sabotage as a method of organisational disruption is only likely to gather pace from this point onwards.

Nation states are flexing their cyber powers, and displaying a disturbing willingness to escalate their actions to cause major nation-state-level threats. Relatively unsophisticated countries are revealing the ability and determination to use cyber crime to fund national developments such as nuclear weapons.

It’s time to seize the initiative

As the risk of digital crime grows, I believe businesses must be proactive in fighting back. Rather than simply putting up defences, organisations should recognise that we all have a common interest in taking action to protect our data and that of our customers. If we carry on just acting as individual organisations, then we’re leaving ourselves open to further attacks — attacks that will only escalate.

The only effective response to the levels of cyber attack we’re seeing is for businesses to establish an enhanced level of collaboration, working with the UK Government and international security organisations in a coordinated way. This means putting the structures and processes in place that will allow us to collaborate at a national and a European level. The key is to respond as a community of security professionals.

Cyber defence at a national level is the essential first step

The first step in bringing about a united way of working is to take a major step up in cyber security at a country level. This will achieve national-level insight and oversight that will work closely with industry and government, both at home and abroad. We need to develop a cohesive, multi-layered and sophisticated national cyber-defence capability.

So how does a nation make this a reality?

It starts by establishing a focus for its national cyber-defence capability, by creating a National Cyber Security Centre, or Capability (NCSC) — such as the ones in the UK.

A NCSC then begins a significant period of strategy, policy creation and technical direction setting - all alongside working closely with the nation’s industry. It’s vital that government, critical infrastructure and industry forge strong and effective relationships to share relevant information and, together, make decisions that help detect, deter and (ultimately) defeat them at source. In fact, the NCSC in the UK played a vital role in coordinating a response to the WannaCry attack - so it’s clear that they’re effective.

A national cyber-defence capability ideally divides its organisation into the four key operational domains of intelligence, forensics, threat monitoring and information sharing.

Leaders of large enterprises share the defence responsibility

We all accept that business plays a key role in determining the success of a nation, and that national decisions impact on business; this interdependence now extends to cyber security.

Cyber security has stepped beyond the realm of pure cyber-security specialists. Key decision makers need to understand what data the NCSC will require, as well as how to maintain and follow the guidance and policies provided. Organisations need to be ready to action NCSC-generated intelligence, to respond and defend with agility, in order to help the NCSC identify threats that could devastate them.

This spirit of shared enterprise makes it much easier for organisations to scale up their cyber security measures, since the approaches taken by the NCSC provide a template to follow to develop a multifaceted, highly-responsive cyber defence capability.

Spearheading the nation’s cyber defences

We already work with the UK’s NCSC to disrupt cyber attacks and to make it more difficult for cyber criminals to target the UK.

We believe that only by working together with the Government and the rest of the telecommunications industry can we collectively succeed in stemming the tide of cyber crime. So, in direct response to an initiative led by the NCSC, we’ve become the first telecommunications provider in the world to start sharing information about malicious software and websites on a large scale with other Internet Service Providers (ISPs). To make this happen, we’ve launched a free, collaborative online platform to share our threat intelligence data across the ISP community in a secure and trusted way.

0 K
malicious domains
0 M
malicious emails
0 K
malicious attachments

Since we began sharing threat information at the end of 2017, we’ve identified and shared over 200,000 malicious domains. Our team is currently preventing the delivery of 50 million malicious emails with 2,000 unique malicious attachments every month — that’s almost 20 malicious emails every second.

Our latest step involves joining a group of global technology and security companies to become part of the Cybersecurity Tech Accord, a landmark public shared commitment to collaborate on cyber security. Its principles echo those we’ve held for many years: to protect all of our users and customers everywhere; to oppose cyber attacks on innocent citizens and enterprises from anywhere; to help empower users, customers and developers to strengthen cyber-security protection; and to partner with each other and with likeminded groups to enhance cyber security. We’re looking forward to a new era of collaboration with the other companies in the Cybersecurity Tech Accord, and to finding new ways to protect the people we serve.

And our efforts don’t stop there. We’re the first Communications Service Provider to have an intelligence sharing partnership with Interpol. In addition, we work closely with the National Crime Agency to disrupt organised cyber crime by supporting investigations and working to build new capabilities to enable us to jointly investigate criminal infrastructure. Plus, we’re a founding member of the Fusion Cell in the UK, a joint industry / Government operational team that collates, assesses and distributes intelligence from industry and government sources to its members.

Explore the possibilities and share in our experience

We’ve always been at the forefront of cyber-security development as an essential part of protecting our global network. And, as our expertise has evolved, we’ve shared our knowledge with UK government and some of the largest business organisations in the world. We’ve distilled all this insight and proficiency into practical functionality that can give your enterprise and your nation the cyber defence you need. 

Get key information gathered by our security analysts around the clock.  Sign up to our daily threat intelligence report.

Contact