SlideShare a Scribd company logo
1 of 15
Cyber security landscape
Henry Hughes
deputy security director, Jisc.
Contents
• Cyber security strategy
• Incident response team
• Distributed denial of service attacks
• Professional services
• Cyber threat intelligence
• Security portal
• Roadmap
Cyber security strategy
First published in 2015:
• Set up a cyber security division Jan 2017 – focussing all security related activity into one
organisational structure
• Established Jisc’s Security Operations Centre – bringing together CSIRT and DDoS mitigation
functions into a single team
• Established an in-house professional services team to provide a range of penetration testing
and security assessment services
• Implemented a vulnerability assessment and information service and a phishing awareness
and associated training service
• Invested in a market-leading DDoS mitigation solution to reduce the time taken to mitigate
attacks, increased our capability to defend against attacks and developed enhanced services
that allow tailored bespoke solutions that directly meet member needs
Cyber security strategy
2015 - continued:
• Undertaken an annual cyber security posture survey to ensure we continue to provide services
and products that our members value
• Launched the cyber security portal to provide better visibility for our members of their network
traffic and DDoS mitigations and alerts
• Instigated the annual Jisc security conference
• Launched the security x-ray service to help institutions identify their spending on security
controls and provide targeted advice and guidance
• We have even launched our first cyber security documentary featuring some of our staff,
members and partners highlighting how we help protect the Janet network and institutions
Cyber security strategy
2018 – 2022 responding to an evolving threat landscape
• Defend – The CSIRT function within the SOC will continue to detect, report and investigate
incidents that pose a threat to the security of our customers’ information systems. We will
increase our coordination role nationally and internationally, particularly with regards to multi-
agency coordination, bring organisations and people together to best protect our community.
• Deter – We will continue to work with NCA, NCSC and other law enforcement agencies to
detect and investigate cyber incidents, and where possible will see these through to
prosecution. We will continue to work with members to develop their defences and test their
exposure to cyber risk.
• Develop – We will continue to develop the Jisc Security Operations Centre by recruiting and
training skilled individuals. By 2019 we have developed our digital forensics capability to enable
us to undertake more investigative work as part of ongoing incidents.
Incident Response Team – Janet CSIRT
Established 1994
• CSIRT for the Janet network
• Coordination of incident response for members connected to the network
• Investigate other forms of network abuse such as spam and copyright
infringement
• First port of call for when a Jisc member is experiencing a security issue
• Work with organisations within the UK and internationally to assist in
crime investigations
• Gather intelligence on potential security issues
• Minimise risk, prevent incidents, contain cyber damage
Janet CSIRT – Contact Points
CSIRT team available 8am-midnight Monday-Friday, and 9-5pm weekends
Telephone: 0300 999 2340
Email: irt@csirt.ja.net
Visit the Janet NetworkCSIRT blog (https://community.ja.net/blogs/csirt)
JiscMail Security list (UK-SECURITY@JISCMAIL.AC.UK)
"Academia" group on Cyber Security Information Sharing Partnership (CiSP)
https://share.cisp.org.uk/
Distributed Denial of Service attacks
Top 10 source countries involved in DDoS attacks
0
10
20
30
40
50
60
70
80
90
100
USA China Russia Brazil UK Germany France Ukraine Republic of
Korea
Taiwan
Percentageoftotalattacks
Country
Professional services
Penetration testing
• A method for evaluating the security of an information system,
network, application or programme by simulating the types of
attack that are known to occur in the real world.
• Our service is now entirely flexible and carried out by our own
experienced, trained and certified cyber-security experts.
• Our penetration testing team have over 25 years’ experience of
penetration testing across education, research, finance,
broadcast, critical healthcare infrastructure and civil service
projects.
• Can help with improving the overall security of a institution as
part of an audit, assessment, for Cyber Essentials+, GDPR or
for best practice and as a proactive step to safeguard against
threats.
Cyber Threat Intelligence
Established Jan 2018
•Seeking to identify the groups behinds the threats – helps us be better prepared
for attacks;
•Regular reporting on threat landscape – existing and emergent threats and
potential counter measures;
•Central scanning against top threats seen in use on Janet – externally accessible
address space only – explicit opt in will be required;
•Formal information sharing structures – contractual and infrastructure;
•Visible through the security portal.
Roadmap
2019 and beyond:
•DNS resolver service enhancements
•Refreshed NTP infrastructure
•Secondary DNS services
•Managed security services including firewall and end point assessment
•Digital forensics
•Security assessment – BSI 31111
•Web filtering
•SIEM services
Get in
touch…
Except where otherwise noted,
this work is licensed under CC-BY
Henry Hughes
deputy security director
henry.hughes@jisc.ac.uk

More Related Content

What's hot

Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindSaurabh Kheni
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomwareJawhar Ali
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationRitik Kumar
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecuritysommerville-videos
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityjayashri kolekar
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securitySharath Raj
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awarenessJason Murray
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 

What's hot (20)

Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Threat landscape 4.0
Threat landscape 4.0Threat landscape 4.0
Threat landscape 4.0
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Network Security
Network Security Network Security
Network Security
 

Similar to Cyber security landscape

Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingJisc
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpChinatu Uzuegbu
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxAbid Ur Rehman
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]APNIC
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALCYBER SENSE
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesOllie Whitehouse
 
DHS Cybersecurity Webinar
DHS Cybersecurity Webinar DHS Cybersecurity Webinar
DHS Cybersecurity Webinar businessforward
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 

Similar to Cyber security landscape (20)

Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharing
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-Up
 
CSCSS CYBER INTELLIGENCE SERVICES
CSCSS CYBER INTELLIGENCE SERVICESCSCSS CYBER INTELLIGENCE SERVICES
CSCSS CYBER INTELLIGENCE SERVICES
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSAL
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
 
DHS Cybersecurity Webinar
DHS Cybersecurity Webinar DHS Cybersecurity Webinar
DHS Cybersecurity Webinar
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 

More from Jisc

Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Jisc
 
International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...Jisc
 
Digital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxDigital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxJisc
 
Open Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxOpen Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxJisc
 
Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Jisc
 
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...Jisc
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc
 
Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc
 
Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc
 
JISC Presentation.pptx
JISC Presentation.pptxJISC Presentation.pptx
JISC Presentation.pptxJisc
 
Community-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxCommunity-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxJisc
 
The Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxThe Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxJisc
 
Are we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxAre we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxJisc
 
JiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJisc
 
UWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxUWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxJisc
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
MarkChilds.pptx
MarkChilds.pptxMarkChilds.pptx
MarkChilds.pptxJisc
 
RStrachanOct23.pptx
RStrachanOct23.pptxRStrachanOct23.pptx
RStrachanOct23.pptxJisc
 
ISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxJisc
 
FerrellWalker.pptx
FerrellWalker.pptxFerrellWalker.pptx
FerrellWalker.pptxJisc
 

More from Jisc (20)

Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...
 
International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...
 
Digital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxDigital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptx
 
Open Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxOpen Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptx
 
Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...
 
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023
 
Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023
 
Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023
 
JISC Presentation.pptx
JISC Presentation.pptxJISC Presentation.pptx
JISC Presentation.pptx
 
Community-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxCommunity-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptx
 
The Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxThe Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptx
 
Are we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxAre we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptx
 
JiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptx
 
UWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxUWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptx
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
MarkChilds.pptx
MarkChilds.pptxMarkChilds.pptx
MarkChilds.pptx
 
RStrachanOct23.pptx
RStrachanOct23.pptxRStrachanOct23.pptx
RStrachanOct23.pptx
 
ISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptx
 
FerrellWalker.pptx
FerrellWalker.pptxFerrellWalker.pptx
FerrellWalker.pptx
 

Recently uploaded

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 

Recently uploaded (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 

Cyber security landscape

  • 1. Cyber security landscape Henry Hughes deputy security director, Jisc.
  • 2. Contents • Cyber security strategy • Incident response team • Distributed denial of service attacks • Professional services • Cyber threat intelligence • Security portal • Roadmap
  • 3. Cyber security strategy First published in 2015: • Set up a cyber security division Jan 2017 – focussing all security related activity into one organisational structure • Established Jisc’s Security Operations Centre – bringing together CSIRT and DDoS mitigation functions into a single team • Established an in-house professional services team to provide a range of penetration testing and security assessment services • Implemented a vulnerability assessment and information service and a phishing awareness and associated training service • Invested in a market-leading DDoS mitigation solution to reduce the time taken to mitigate attacks, increased our capability to defend against attacks and developed enhanced services that allow tailored bespoke solutions that directly meet member needs
  • 4. Cyber security strategy 2015 - continued: • Undertaken an annual cyber security posture survey to ensure we continue to provide services and products that our members value • Launched the cyber security portal to provide better visibility for our members of their network traffic and DDoS mitigations and alerts • Instigated the annual Jisc security conference • Launched the security x-ray service to help institutions identify their spending on security controls and provide targeted advice and guidance • We have even launched our first cyber security documentary featuring some of our staff, members and partners highlighting how we help protect the Janet network and institutions
  • 5. Cyber security strategy 2018 – 2022 responding to an evolving threat landscape • Defend – The CSIRT function within the SOC will continue to detect, report and investigate incidents that pose a threat to the security of our customers’ information systems. We will increase our coordination role nationally and internationally, particularly with regards to multi- agency coordination, bring organisations and people together to best protect our community. • Deter – We will continue to work with NCA, NCSC and other law enforcement agencies to detect and investigate cyber incidents, and where possible will see these through to prosecution. We will continue to work with members to develop their defences and test their exposure to cyber risk. • Develop – We will continue to develop the Jisc Security Operations Centre by recruiting and training skilled individuals. By 2019 we have developed our digital forensics capability to enable us to undertake more investigative work as part of ongoing incidents.
  • 6. Incident Response Team – Janet CSIRT Established 1994 • CSIRT for the Janet network • Coordination of incident response for members connected to the network • Investigate other forms of network abuse such as spam and copyright infringement • First port of call for when a Jisc member is experiencing a security issue • Work with organisations within the UK and internationally to assist in crime investigations • Gather intelligence on potential security issues • Minimise risk, prevent incidents, contain cyber damage
  • 7. Janet CSIRT – Contact Points CSIRT team available 8am-midnight Monday-Friday, and 9-5pm weekends Telephone: 0300 999 2340 Email: irt@csirt.ja.net Visit the Janet NetworkCSIRT blog (https://community.ja.net/blogs/csirt) JiscMail Security list (UK-SECURITY@JISCMAIL.AC.UK) "Academia" group on Cyber Security Information Sharing Partnership (CiSP) https://share.cisp.org.uk/
  • 8. Distributed Denial of Service attacks
  • 9.
  • 10. Top 10 source countries involved in DDoS attacks 0 10 20 30 40 50 60 70 80 90 100 USA China Russia Brazil UK Germany France Ukraine Republic of Korea Taiwan Percentageoftotalattacks Country
  • 11. Professional services Penetration testing • A method for evaluating the security of an information system, network, application or programme by simulating the types of attack that are known to occur in the real world. • Our service is now entirely flexible and carried out by our own experienced, trained and certified cyber-security experts. • Our penetration testing team have over 25 years’ experience of penetration testing across education, research, finance, broadcast, critical healthcare infrastructure and civil service projects. • Can help with improving the overall security of a institution as part of an audit, assessment, for Cyber Essentials+, GDPR or for best practice and as a proactive step to safeguard against threats.
  • 12. Cyber Threat Intelligence Established Jan 2018 •Seeking to identify the groups behinds the threats – helps us be better prepared for attacks; •Regular reporting on threat landscape – existing and emergent threats and potential counter measures; •Central scanning against top threats seen in use on Janet – externally accessible address space only – explicit opt in will be required; •Formal information sharing structures – contractual and infrastructure; •Visible through the security portal.
  • 13.
  • 14. Roadmap 2019 and beyond: •DNS resolver service enhancements •Refreshed NTP infrastructure •Secondary DNS services •Managed security services including firewall and end point assessment •Digital forensics •Security assessment – BSI 31111 •Web filtering •SIEM services
  • 15. Get in touch… Except where otherwise noted, this work is licensed under CC-BY Henry Hughes deputy security director henry.hughes@jisc.ac.uk

Editor's Notes

  1. It is likely that when this strategy is updated in 3 years’ time we will have undergone even more change, as although the types of threats are evolving, they are not going away, and as funding changes within the education and research sector we will need to be more agile and innovative about how we all work together to address cyber security threats.
  2. It is likely that when this strategy is updated in 3 years’ time we will have undergone even more change, as although the types of threats are evolving, they are not going away, and as funding changes within the education and research sector we will need to be more agile and innovative about how we all work together to address cyber security threats.
  3. It is likely that when this strategy is updated in 3 years’ time we will have undergone even more change, as although the types of threats are evolving, they are not going away, and as funding changes within the education and research sector we will need to be more agile and innovative about how we all work together to address cyber security threats.
  4. It is likely that when this strategy is updated in 3 years’ time we will have undergone even more change, as although the types of threats are evolving, they are not going away, and as funding changes within the education and research sector we will need to be more agile and innovative about how we all work together to address cyber security threats.
  5. It is likely that when this strategy is updated in 3 years’ time we will have undergone even more change, as although the types of threats are evolving, they are not going away, and as funding changes within the education and research sector we will need to be more agile and innovative about how we all work together to address cyber security threats.
  6. First year of in-house Jisc Penetration testing service – Oct 2017-Oct 2018 What is it? Evaluates and improves the security of your system or network by simulating real-world attacks Why do we do it? Membership asked us for it. Needed for audits, certain standards / membership / Cyber Essentials +, following a breach, proactive security management, change in infrastructure or applications, mergers, new security staff, GDPR….. Benefits of testing? Discover the unknown, help with information security across the entire institution, mitigate risk, knowledge sharing, can highlight gaps in security process ownership and departmental risk ownership, systems segmentation analysis Current team 1 pen tester > 5 now (8 incl support staff) 64 engagements first year, mean average is 7 days, mode is 5 days (a typical pentest) Stuff we have found Blackbox (unauthenticated) Infrastructure testing: discovered a unique vulnerability in RSA securID integration with a software repository at a major UK research institution: impact was a perimeter breach with potential for international supply chain attack Spearphishing: the promise of free cake has proven 100% effective across engagements as an enticement to gain credentials and gain a foothold on the internal network. Effective bypass techniques explored and proven to mitigate Google's GSuite phishing protection to harvest credentials. Discoveries across commercial applications: data-exposing vulnerabilities identified in products used across the sector for HR, finance and student records have been reported and fixed by vendors including Tribal, EveryonePrint and TechnologyOne. The future Enhanced pen tests including more assessment work, roadmap guidance, digital forensics Labs to regularly test the apps our sector is using (ongoing remediation work for the sector) Training courses for members