UK Cyber Shield: Early Warning, a system that detects threats before they Start

Carding

Professional
Messages
2,828
Reputation
17
Reaction score
2,097
Points
113
Despite its uniqueness, the system has its own shortcomings and lack of trust among the population.

Specialists of the National Cyber Security Center of Great Britain (National Cyber Security Center, NCSC) have developed an early warning system for threats called Early Warning. Over the past 3 months, on average, every 72 hours, the system has successfully detected the initial stages of new cyber attacks using ransomware and warned potential victims of attacks.

Operating under the auspices of the NCSC, the Early Warning system uses many sources of information that are not available to the public. The system helps a large number of organizations in the UK deal with cyber threats at an early stage. However, to do this, more organizations should subscribe to these alerts, the sources say.

Notifying organizations remains a difficult task

Currently, only about 2% of organizations receive notifications from Early Warning after a cyber incident is detected. The main problem with the system is that once suspicious activity is detected, it is difficult to determine which organization is being attacked. In addition, even after identifying a potential victim, staff face the challenge of communicating information to the target company.

A representative of the NCSC said that the agency's specialists often cannot find the right contact in the organization or face distrust, as people consider the system fraudulent. In some cases, the notification takes so long that the ransomware is already deployed at the time of contacting the organization.

Early Warning offers a subscription option for all organizations in the UK with a static IP address or domain name. At the end of 2022, only 7,819 organizations signed up for the service out of an estimated 5.5 million private companies, more than 160,000 registered charities, and more than 32,000 schools, medical institutions, and other areas.

"It is difficult to say how many attacks were prevented, since we are not always informed about whether the organization was notified in time or whether it took any measures," the NCSC representative added. Over the past 90 days, about 30 notifications were sent related to the types of malware that usually precede ransomware attacks.

According to the annual report, last year, more than 5,900 organizations using Early Warning received alerts about identified incidents, and more than 2,200 were warned about vulnerabilities in their networks.
 
Top