March 22, 2016 By Douglas Bonderud 2 min read

Information security (InfoSec) is now a top priority for many companies. As their potential attack surface grows, businesses often find themselves playing catch-up with insider and external threats, desperately trying to stay ahead of cybercriminals and anticipate possible vulnerabilities.

According to ComputerWeekly, the U.K. is now taking a more hands-on approach to help companies secure their data. The U.K.’s new National Cyber Security Centre (NCSC) will act as a “one-stop authority” for all things information security and hopefully take some pressure off cyber-strapped businesses.

Dollars and Sense

As noted by the ComputerWeekly piece, one top priority for the center is finance. Working with the Bank of England, the NCSC will generate security advice for financial institutions across the country. Ideally, this will increase their overall security posture and reduce the threat of a widespread cyberattack.

This kind of information sharing is a key goal of the NCSC. According to Matthew Hancock, minister for the Cabinet Office, the new venture will inform “the entire business community and public sector about emerging threats, providing support when attacks happen and educating everyone on how best to stay safe online.”

While previous security investments haven’t paid off for the U.K., the hope is that a combination of research, information sharing and a cyber force ready to assist companies will strike the ideal balance between cyber defense and security offense to increase business safety.

The Information Security Effect

With information security such a hot topic in the tech sector, it’s worth asking: Is this first part of the U.K.’s five-year, $2.7 billion-plus plan really the best way to improve corporate data protection, or is there more hype here than help?

A recent article from The Register cited one professional who recently discovered a little-known protocol vulnerability that could expose more than 500,000 servers to the risk of amplified DDoS attacks. The trivial file transfer protocol (TFTP) is a file-sharing method that should never be used on an Internet-facing server. Port scanning by security researchers found almost 600,000 publicly open TFTP servers that, if compromised, could amplify traffic up to 60 times the original amount, paving the way for a massive DDoS attack. Both internal and external attacks are possible.

Usually, most companies wouldn’t think to check TFTP since it’s typically used to send small, noncritical files across internal networks. But proactive research and fast disclosure allowed this flaw to be identified and the proper parties alerted quickly. Simply put? Information security is paying off.

For the NCSC, this offers a solid chance that the endeavor will pay off on a much larger scale, enabling public security professionals to detect and disseminate information about emerging security threats and swing into action as required. It’s an experiment, but it’s one worth watching. With the right mix of transparency and technical sophistication, this could be the blueprint for next-gen, public-private collaboration.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today