Friday 18 October 2024
Select a region
Business

FOCUS: "It takes an island to protect an island"

FOCUS:

Thursday 17 October 2024

FOCUS: "It takes an island to protect an island"

Thursday 17 October 2024


21 years after the first Cyber Security Awareness Month, technology and cyberspace have evolved in ways we couldn’t have imagined two decades ago – and the threats are evolving just as quickly as the technology itself.

The Jersey Cyber Security Centre was established in 2021 to improve the island's cyber resilienceThe team supports critical national infrastructure, business communities and citizens to prepare, defend and respond to cyber attacks in Jersey.

Together with the newly established Channel Islands Information Security Forum, JCSC is today hosting a conference that will bring together hundreds of cybersecurity professionals and experts from across the Channel Islands, UK and further afield for a day of talks, demonstrations and discussions.

Taking place at the Radisson Blu, the conference will welcome various speakers, including representatives from the UK’s National Cyber Security Centre and the Computer Emergency Response teams from the Bahamas and Iceland.

It will also include keynote speeches from Dan Cuthbert, Head of Cyber Research at Banco Santander, and Lieutenant General Sir Graeme Lamb, a retired British Army General who will ask, ‘What should unsettle you more: the emerging cyber threat or the emerging global uncertainty?’

Ahead of the event, we caught up with JCSC Director Matt PalmerWith a background that boasts influential information security roles across global finance companiesthere is no better person to delve into the nuances of what can seem to many a highly complex area...

"Cybersecurity is really straightforward"

“It’s often misunderstood because it’s a new area,” Matt said, “but cybersecurity is really straightforward. 

It’s about protecting islanders and organisationsso they can use technology safely and succeed." 

The objective of cybersecurity is a pretty simple concept. What’s not simple, though, is the sheer number of threats from which we require protection. We are vulnerable to everything from nation state actors, hacktivism, organised crime, fraud and even cyberbullying when we use technology. 

“Nation state actors using cyber has been happening since the Second World War. It’s now become a standard part of the playbook,” explained Matt. 

“Many of us think of organised crime as a bit parochial, maybe small groups of individuals coming together to conduct something illegal in a semi-structured way, but most of what we see in cybersecurity is extremely well resourced and very capable. 

Matt continued: “We face the traditional hacktivist threat where people try to solicit data too. As an international finance centre, we’re a target and we’ve seen data breaches happen, like the Paradise Papers.

LISTEN: Matt Palmer spoke to Bailiwick Podcasts when his unit was first set up – listen to the episode above or wherever you get your podcasts.

Our banks, employers and the police consistently warn us of fraud and remind us to be vigilantAnd Matt and his team have seen many cases of fraud recently. 

“The impact can be huge,” he said. 

"People can lose their pensions, homes, the assets that they saved up for over a lifetime, or even the money that they set aside for their next holiday. That's devastatingly upsetting for those individuals, because it can be a life-changing event. 

“We have to try and protect people from these issues, as well as looking at the large economic impacts and the geopolitical considerations. 

Solidifying their presence

Cybersecurity is a newer area of focus for the island. Jersey's first Cyber Security Strategy was published in 2017 when there was no legal entity to ensure that Jersey remained a safe place to live and do business online. 

JCSC first opened its doors as CERT (Cyber Emergency Response Team) in 2021 and, three years laterthe organisation has been working hard to strengthen its position and ensure Jersey has the infrastructure to defend itself against cyber attacks.

The Cyber Security (Jersey) Law proposed by JCSC will officially and legally recognise them as the trusted cyber-security entitfor Jersey. 

Matt said: “Iwe're going to deliver a public service, things must be black and white; we can't be living in grey areas. We need the right structure, governance, accountability and powers to protect the Island.”

The proposed law, says Matt, has two elements. 

The first establishes the role of the JCSC and a commissioner for cybersecurity. It outlines our structure, funding, responsibilities and how we'll be held accountable,he explained. 

“The second sets out the requirements for operators of essential services in Jersey; the organisations that do something on which we depend for our wellbeing or economy.  

Matt_Palmer_and_Paul_Dutot_1.jpg

Pictured: JCSC was established as CERT (Cyber Emergency Response Team) in 2021.

"Under the law, they must notify the JCSC of a significant cyber-security incident within a reasonable timeframe. 

Matt says that this is a simple task to do if you are required to do it. Currently, legal or contractual issues often prevent organisations from sharing information required by the JCSC. 

“The law is designed as an enabler for critical industry,” Matt said.The requirements and ability to report a significant incident are needed so we can warn the Island of new threats and issues.” 

Matt and the JCSC team hope to take the law to the States Assembly later this year, after which they hope that, depending on the vote, it will be introduced in 2025. 

“It takes an island to defend an island,” Matt says. The proposed law will certainly progress Jersey’s standing in cybersecurity, but it requires help from those in the community the JCSC are trying to protect. 

"Preventative, not just reactive”

This Cyber Security Awareness Month, JCSC hopes to empower Islanders to take steps to protect themselves and those around them. 

“We want to be preventative, not just reactive,” Matt explained. “It's about having the right capabilities across the community and organisations in Jersey so they can be resilient and defended, rather than having to respond to incidents when they occur.” 

He continued: “Incidents are really stressful. It's much better if they don't happen in the first place but, if they do, we want people to be ready. Cyber Security Awareness Month is designed to address this.” 

JCSC has a jam-packed schedule spanning October, where Islanders can attend several drop-in and lunchtime sessions at Jersey Library and Digital Jersey to get practical advice and learn more about cyber-security concepts. 

The programme also includes sector-specific cyber-incident response exercises, where attendees can experience a simulated cyber incident, and plan how they would respond. 

Matt shared: “I see a cyber-security incident as something you respond to in an orderly and organised way, as you would a fire drill. 

“You don't want people running out of the door like headless chickens wondering where to go. You want people to walk out in an orderly and safe manner. Helping people manage that first response is the focus of Cyber Security Awareness Month.” 

A key message of Cyber Security Awareness Month is that no one is immune to cyber attacks. Everybody, says Matt, will have a brush with ascam, fraud or hacking of some kind. 

How to protect yourself

“Few things feel more personal and threatening than somebody from the other side of the world being able to attack you in your own home,” said Matt. 

The level of sophistication and complexity of cyber attacks cannot be overstated, so Matt reminds us of best practice to avoid falling victim: “As an individual, restrict the visibility of your social media accounts to friends and family, use two-factor authentication for every single account and don't give out any information that you don't need to.” 

Don’t trust what you read online, see online or receive through an SMS message without verifying it, he added. 

Matt_Palmer_and_Paul_Dutot_2_1.jpg

Pictured: The sophistication and complexity of cyber attacks cannot be overstated.

And there are more things to consider when protecting your business or organisation. 

Matt explained: “Do the Cyber Essentials certification or equivalent and implement those key controlsone of which is ensuring your systems are up to date and patched. 

"Make sure you have some form of monitoring and protection; there are lots of great local cyber-security providers who can help you with this."

"No shame in being victim"

It’s important to know that if you fall for cyber-scam, do not feel silly. We all have, and we all will.” he added. 

“There are only two types of people in the worldthose who have had an incident and those who don’t know that they have.” 

There’s no shame in being a victim, Matt says.  

“We’re keen to support organisations and citizens and give them the tools to protect themselves, because thats how we defend our community from the growing, greater resourced adversaries, he continued. 

“What we have in our favour is a strong regulatory and law enforcement environment, a responsible jurisdiction, good allies and capable, well-intentioned organisations and citizens.”

SUPPORT...

  • Book a free cyber advice session with JCSC, click HERE.

  • Need to report an incident? Let JCSC know HERE.

  • Learn more about the Cyber Essentials certification by clicking HERE.

READ MORE...

Pick up a copy of the latest edition of Connect around the island for our special feature on cybersecurity featuring insights from local experts – or read the digital edition below...

Sign up to newsletter

 

Comments

Comments on this story express the views of the commentator only, not Bailiwick Publishing. We are unable to guarantee the accuracy of any of those comments.

You have landed on the Bailiwick Express website, however it appears you are based in . Would you like to stay on the site, or visit the site?