Building a solid foundation for measuring the impact of cybercrime

INTERPOL and the Council of Europe, in the framework of the GLACY+ Project, cooperate in publishing the Guide for Criminal Justice Statistics on Cybercrime and Electronic Evidence.
While many governments recognize the need to take action against cybercrime, they face difficulties in defining the problem at hand.
To effectively tackle the multifaceted and imperceptible nature of cybercrime, criminal justice authorities need a good understanding of the scale, types and impact of the crime. For this reason, the Council of Europe and INTERPOL have jointly developed the Guide for Criminal Justice Statistics on Cybercrime and Electronic Evidence to support countries develop a clearer vision of the global problem.
The key goal of this joint effort is to help criminal justice authorities worldwide acquire the statistics on cybercrime and electronic evidence by providing good practices and recommendations. Statistics enable the authorities to shape effective policies and operational responses. This guide lays out the agenda for compiling criminal justice statistics with key steps for data collection, analysis and cooperation among multiple stakeholders.
“Well-defined statistics produced in collaboration with criminal justice authorities will not only provide valuable insights into the changing environment, but also strategic indicators for measuring the effectiveness of policies and activities,” said Alexander Seger, Head of the Cybercrime Division of the Council of Europe.
“How countries approach cybercrime and electronic evidence at the national level has a real impact on available options on global cooperation. It also serves as the cornerstone for developing tailored operational responses to reduce the global impact of cybercrime,” said Craig Jones, INTERPOL’s Director of Cybercrime.
INTERPOL and the Council of Europe will continue to cooperate to enhance the ability of criminal justice authorities worldwide to tackle cybercrime and encourage international cooperation in collecting and analyzing electronic evidence.

IoT Security: ENISA Publishes Guidelines on Securing the IoT Supply Chain

The European Union Agency for Cybersecurity (ENISA) is releasing its Guidelines for Securing the IoT – Secure Supply Chain for IoT, which covers the entire Internet of Things (IoT) supply chain – hardware, software and services – and builds on the 2019 Good Practices for Security of IoT - Secure Software Development Lifecycle publication by focusing on the actual processes of the supply chain used to develop IoT products. This report complements the Agency’s seminal study on Baseline Security Recommendations for IoT, a highly cited and referenced work that aims to serve as a reference point for IoT security.
Supply chains are currently facing a broad range of threats, from physical threats to cybersecurity threats. Organisations are becoming more dependent than ever before on third parties. As organisations cannot always control the security measures of their supply chain partners, IoT supply chains have become a weak link for cybersecurity. Today, organisations have less visibility and understanding of how the technology they acquire is developed, integrated and deployed than ever before.
In the context of the development of the Guidelines for Securing the IoT – Secure Supply Chain for IoT, the EU Agency for Cybersecurity has conducted a survey that identifies the existence of untrusted third-party components and vendors, and the vulnerability management of third-party components as the two main threats to the IoT supply chain. The publication analyses the different stages of the development process, explores the most important security considerations, identifies good practices to be taken into account at each stage, and offers readers additional resources from other initiatives, standards and guidelines.
As in most cases pre-prepared products are used to build up an IoT solution, introducing the concept of security by design and security by default is a fundamental building block to protect this emerging technology. The Agency has worked with IoT experts to create specific security guidelines for the whole lifespan of IoT devices. These guidelines to help tackle the complexity of IoT focus on bringing together the key actors in the supply chain to adopt a comprehensive approach to security, leverage existing standards and implement security by design principles.

UK and partners condemn GRU cyber attacks against Olympic and Paralympic Games

The UK exposed malicious cyber activity from Russia’s GRU military intelligence service against organisations involved in the 2020 Olympic and Paralympic Games before they were postponed.
The activity involved cyber reconnaissance by the GRU targeting officials and organisations involved in the Games, which had been due to take place in Tokyo during the summer.
The incidents were the latest in a campaign of Russian malicious activity against the Olympic and Paralympic Games, with the UK also today revealing details of GRU targeting of the 2018 Winter Olympic and Paralympic Games in Pyeongchang, Republic of Korea.
The National Cyber Security Centre (NCSC), a part of GCHQ, assesses with high confidence that these attacks were carried out by the GRU’s Main Centre for Specialist Technologies (GTsST), also known as Sandworm and VoodooBear.
Details were released after the US Department of Justice announced criminal charges against Russian military intelligence officers working for the GRU’s cyber unit for conducting cyber attacks against the 2018 Winter Games and other cyber attacks.
The Foreign Secretary Dominic Raab has issued a statement making clear that the Russian government cannot act with impunity.
Paul Chichester, the NCSC’s Director of Operations, said:
“We condemn these attacks carried out by the GRU and fully support the criminal charges announced today by the US Department of Justice.
“These attacks have had very real consequences around the world – both to national economies and the everyday lives of people.
“We will continue to work with our allies to ensure that we are the hardest possible target for those that seek to cause disruption and harm in cyberspace.”
In the attacks on the 2018 Games, the GRU’s cyber unit attempted to disguise itself as North Korean and Chinese hackers when it targeted the opening ceremony. It went on to target broadcasters, a ski resort, Olympic officials and sponsors of the games.
The GRU deployed data-deletion malware against the Winter Games IT systems and targeted devices across the Republic of Korea using VPNFilter.
The NCSC assesses that the incident was intended to sabotage the running of the Winter Olympic and Paralympic Games, as the malware was designed to wipe data from and disable computers and networks. Administrators worked to isolate the malware and replace the affected computers, preventing potential disruption.

Flood exposure and poverty in 189 countries

Natural disasters are estimated to cause an average of over $300 billion in direct asset losses every year; this estimate increases to $520 billion when considering the well-being (or consumption) losses experienced by people (Hallegatte et al. 2017). While each country faces its individual set of natural hazards – including cyclones, earthquakes, or wildfires – floods are one of the most common and severe hazards to disrupt people’s livelihoods around the world. Especially in lower income countries where infrastructure systems – including drainage and flood protection – tend to be less developed, floods often cause unmitigated damage and suffering. Recent events, ranging from Bangladesh and Nigeria to the United States and Vietnam, illustrate that the threat is a global reality. Not only rare and major floods, but also smaller and frequent events can revert years of progress in poverty reduction and development. In the coming years, land subsidence, rapid coastal urbanization, and climate change are bound to result in increasing exposure of people and their livelihoods.
A new report findings suggest that :
The exposure of people to flood risk is substantial: We find that 2.2 billion people, or 29 percent of the world population live in areas that would experience some level of inundation during a 1- in-100 year flood event. About 1.46 billion people, or 19 percent of the world population, are directly exposed to inundation depths of over 0.15 meter, which would pose significant risk to lives, especially of vulnerable population groups.
Of the 1.47 billion people who are exposed to flood risk, 89 percent live in low- and middle-income countries. 132 million people are estimated to live in both extreme poverty (under $1.9 per day) and in high flood risk areas.
While flood risks are global, East and South Asia stand out: Flood risks are a near universal threat, affecting people in all countries covered in this study – albeit at different scales. The largest number of flood exposed people live in East and South Asia (1.36 billion people). In several subnational areas of East and South Asia, more than two-thirds of the population is exposed to significant flood risks.
When considering poverty among the flood exposed population, risks are largest in Sub-Saharan Africa. At least 71 million people in Sub-Saharan Africa are estimated to live in both extreme poverty (using a $1.9 a day definition) and significant flood risk – thus making them particularly vulnerable to prolonged adverse impacts on livelihoods and well-being. Globally, between 132 million and 587 million poor people are exposed to flood risks (depending on which poverty definition is used). About 1.2 billion flood-exposed people live in lower- and uppermiddle-income countries.
These findings are based on high-resolution flood hazard and population maps that enable global coverage, as well as poverty estimates from the World Bank’s Global Monitoring Database of harmonized household surveys.

EU Agency for Cybersecurity launches ISAC in a BOX Toolkit

The EU Agency for Cybersecurity launched an ISAC in a BOX an comprehensive online toolkit to support the establishment, development and evaluation of Information Sharing and Analysis Centres (ISACs).
European legislation, such as the Cybersecurity Act and the NIS Directive (NISD), promotes the creation of European and National Information Sharing and Analysis Centres (ISACs). ISACs are private public partnerships (PPPs) between stakeholders exposed to similar cybersecurity vulnerabilities and threats and they are usually formed by private sector initiative, in particular operators of essential services of the critical sectors. ISACs collect, analyse and disseminate actionable threat information to their members and provide them with tools to mitigate risks and enhance resilience.
ENISA’s task is to support the creation and development of ISACs and advise them to strengthen their cooperation, build trust and exchange information using tools and mechanisms that are beneficial for all parties. ENISA participates and offers advice and expertise in several European initiatives regarding the development of ISACs through:
- Connecting Europe Facilities (CEF) call for ISACs as a technical advisor;
- Inter-EU ISAC platform as a facilitator;
- European Energy (EE) ISAC as a member;
- European Financial (FI) ISAC as secretariat;
- European Maritime (EM) ISAC as a member;
- European Rail (ER) ISAC as a member.
Objective and description of the toolkit
ENISA developed this comprehensive toolkit, following studies on the ISAC concept, to address the need to facilitate community building and collaboration across ISACs. The toolkit aims at providing practical guidance and the means to empower industry to create new ISACs and to further develop already existing ones.
The main success factors for ISACs are Trust and Sharing. If there is trust, information will be shared and added value will be created - ISAC in a BOX follows the same approach. It is divided in four phases and contains all activities, documents and tools needed to start, develop and evaluate an ISAC. Each phase includes the basic elements that need to be fulfilled to go to the next phase.
- Build phase: It’s all about setting the goals, participants and purpose for the ISAC; agreeing on the budget and the right cooperation mechanisms.
- Run phase: Governance is key to share information through meetings and develop trust and building capacities among the ISAC participants.
- Evaluation phase: Evaluation is an essential part of the ISAC lifecycle which helps to keep it on track, measure its impact and assess its momentum in order to bring it to the next phase.
- Develop phase: Time for action! This phase focuses on enhancing ISAC’s sophistication, its further development and outreach strategies.

SAFECOM and NCSWIC Address Communications Dependencies on Non-Agency Infrastructure

The world of emergency communications can be astoundingly complex, especially as additional capabilities and services become necessary to successfully deploy, maintain, and protect communications systems. Many agencies rely on multiple third-party entities to provide these capabilities, including provisioning of critical system infrastructure, cybersecurity, and other services. For example, agencies readily rely on commercial vendors for subscriber units or on commercial utilities for power supply. An agency and its contracted non-agency entities alike are vulnerable to events that threaten the uptime, continuity of services, operations, or resiliency of communications. Regardless of how unpredictable these events may be, agencies can take steps to be prepared when those disruptive events occur.
Using the depth of experience among their members, SAFECOM and the National Council of Statewide Interoperability Coordinators (NCSWIC) have published a white paper―Public Safety Communications Dependencies on Non-Agency Infrastructure and Services—outlining several techniques to prepare throughout the communications system lifecycle for challenges associated with such dependencies, as shown in the graphic.
Given the potential for disruptive events impacting non-agency partners, public safety stakeholders—including system administrators, public administration officials and decision makers, and other communications personnel—might benefit from understanding the potential complications or obstacles they may face when depending on outside sources for infrastructure or services.
To learn more about this document and other helpful resources, visit cisa.gov/safecom/technology
Author: Ted Lawson, Cybersecurity and Infrastructure Security Agency (CISA), Joint SAFECOM and NCSWIC Technology Policy Committee Federal Lead

Ransomware Activity Targeting the Healthcare and Public Health Sector

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the U.S. Department of Health and Human Services (HHS) have credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers.

CISA, FBI, and HHS have released AA20-302A Ransomware Activity Targeting the Healthcare and Public Health Sector that details both the threat and practices that healthcare organizations should continuously engage in to help manage the risk posed by ransomware and other cyber threats. The advisory references the joint CISA MS-ISAC Ransomware Guide that provides a ransomware response checklist that can serve as a ransomware-specific addendum to organization cyber incident response plans.

CISA, FBI, and HHS are sharing this information in order to provide a warning to healthcare providers to ensure that they take timely and reasonable precautions to protect their networks from these threats. CISA encourages users and administrators to review CISA’s Ransomware webpage for additional information.

How UN collaboration is shaping the concept of 'Circular Cities'

“Extending a lifespan or increasing utilization over that lifespan,” says Okan Geray, Strategic Planning Advisor for Smart Dubai. “These are the two key elements of circularity – create another life, or a life delivering more value.”
Applying this thinking to the workings of a city reveals a broad scope of opportunity to achieve ‘Circular Cities’, explains Geray.
Geray leads the Thematic Group on Circular Cities within the United for Smart Sustainable Cities Initiative (U4SSC), an initiative supported by 17 United Nations partners with the aim of achieving Sustainable Development Goal 11: ‘Make cities and human settlements inclusive, safe, resilient and sustainable’.
“The guide is a world first. Outlining the wealth of opportunity to build circularity into cities, the guide presents a more holistic view of circularity than the now well-established idea of Circular Economy,” says Geray.
“The resulting concept of Circular Cities offers a new way of thinking about not only economic aspects of cities but also their social and environmental dimensions.”
< Download the 'Guide to Circular Cities' free of charge >
Guiding cities from evaluation to action
The Guide provides a ‘circular city implementation framework’ for cities to define the best course of action to improve circularity.
It outlines a four-step methodology for cities to assess opportunities for circularity, prioritize the opportunities capable of delivering the most value, catalyze associated circular actions, and evaluate the impacts of these actions.
“The first stage is all about baselining, almost a checklist for cities to take stock of where they stand today and where they aim to go,” explains Geray.
The Guide begins by mapping all of the ‘assets and products’ found in a city to provide a high-level categorization of opportunities for circularity.
It proceeds by highlighting the ‘circular actions’ that cities could apply to these assets and products, actions including sharing, recycling, refurbishing, re-using, replacing, and digitizing.
It highlights the ‘outputs’ resulting from circular actions, outputs such as more energy-efficient buildings, a longer lifespan for water resources, or more inclusive uses of public spaces.
The Guide also highlights the wide range of ‘enablers’ that cities can apply to catalyze these actions.
“These enablers are potential policy tools to stimulate circular actions,” says Geray. “These enablers might include, among others, Key Performance Indicators, R&D programmes, public-private partnerships, training and capacity building, and financial incentives for circular actions.”

NCSC Update Guidance on Principles for the design and build of in-house Public Key Infrastructure (PKI)

A private Public Key Infrastructure (PKI) is used to confirm the identity of users, devices and services hosted or connected to privately owned infrastructure.
This is an essential component of any system that uses a private PKI for authentication, as such it must be designed and built with great care.
This guidance provides a set of high level architectural design principles which can be used to design, scope or review a private PKI architecture.
Fur further details visit NCSC >> 

NCSC welcomes EU cyber sanctions against Russia following attack on Germany’s Parliament

The National Cyber Security Centre – a part of GCHQ – has welcomed EU cyber sanctions against Russia’s GRU following its cyber attack on Germany’s Parliament in 2015.
The sanctions are being brought against two Russian GRU officers and the GRU’s military intelligence unit 26165 – codenamed APT28 and Fancy Bear – who were responsible for the attacks.
The Foreign Secretary has confirmed the UK will enforce asset freezes and travel bans on those involved.
The NCSC, which supported the attribution of the attack to the GRU, welcomed the sanctions and the multinational and joint approach being taken with allies standing in solidarity against the attacks.
NCSC Director of Operations Paul Chichester said:
“We fully support these sanctions, which send a strong message that that there will be consequences for those who target us or our allies in cyberspace.
“We will continue to work closely with our allies to counter malicious cyber activity from the GRU and others who would seek to do us harm.”
1 41 42 43 44 45 54