SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
How prepared is Aotearoa for a major cybersecurity breach?
Fri, 1st Apr 2022
FYI, this story is more than a year old

Because of the digital world we now live in, the risk of cyber attacks means that geography is no longer enough to distance ourselves from tensions overseas.

With the issue causing a growing concern worldwide, now seems an appropriate time to examine exactly how Aotearoa compares to the rest of the world when it comes to our cybersecurity.

Around the time that Russia invaded Ukraine in February, the GCSB's National Cyber Security Centre (NCSC) encouraged New Zealand's crucial organisations to look at their cyber security preparedness in light of the increased tensions, acknowledging that "malicious cyber activity in Aotearoa New Zealand reflects international trends."

The government-owned security agency added that the tensions between the two countries also raised the risk of cyber attacks and noted this could result in severe consequences, including for countries and organisations not directly targeted.

Additionally, because New Zealand has vocally expressed its opposition to Russia's actions around cyber attacks in the past, the NCSC said it is of vital importance that nationally significant organisations stay vigilant.

However, NCSC director Lisa Fong says it can be difficult to make direct comparisons with other countries regarding cyber capabilities, noting that the main thing is ensuring that we continue to do whatever we can to maintain our safety.

"Malicious cyber actors operate globally, are determined and well resourced, and our nation's most significant organisations are not immune to attacks," Fong says.

"Regardless of how well we compare, the cyber threat domain is constantly evolving, and we must ensure our responses continue to develop to match.

"Generally, I think New Zealand organisations have access to a good range of services and support both from commercial providers and from government to help them assess and ensure their cyber security resilience.

"This includes work by the GCSB's National Cyber Security Centre in engaging with organisations to help build their cyber security resilience, and provision of cyber security services like our Malware Free Networks capability."

Fong adds that in 2017, the NCSC assessed the cyber resilience of 250 nationally significant organisations and, as a result, published guidance around governance, incident response, and supply chain, with additional advice around investment expected later this year.

Furthermore, Fong says the NCSC has seen an increase in the cyber maturity of organisations since the guidance was published.

Fong also acknowledges a growing recognition from leadership that everyone in an organisation, from governance and risk reporting to staff training and education, needs to understand how cyber security risks threaten their business.

"The mindset is that ensuring cyber security resilience is a marathon, not a sprint," Fong says.

"Even organisations with mature cyber security posture find they need to continually adapt to the changing technology environment.

"This includes looking to the security practices and assurances from their critical digital supply chains."

CERT NZ is an important part of New Zealand's Cyber Security Strategy and collaborates with other cyber security organisations in the private, public and not-for-profit sectors, including key referral partners, the Department of Internal Affairs, Netsafe, the NCSC and the New Zealand Police.

The company provides advice to those impacted or who may be impacted by cyber security breaches and collates information to better understand the threat landscape in Aotearoa.

"Geographic boundaries don't often apply in the online world. Scammers and attackers are opportunistic and don't discriminate in who they go after," CERT NZ incident response manager Nadia Yousef says.

"The main difference we see is scammers changing the content to misrepresent New Zealand brands, like our banks and online retailers and government departments."

As to whether CERT NZ has comparisons of New Zealand's cyber security protections, skills and the overall sector compared with the rest of the world, Yousef says the company draws its information from a variety of sources, both domestic and international.

"We're part of a network of over 100 CERTs internationally, that share information about what they're seeing, and what other nations should keep an eye out for," Yousef explains.

"A lot of the information we receive about scams misrepresenting New Zealand brands comes through reports from local businesses and home users.

"Cyber security is a constant tug-of-war between attackers and defenders, and that continues as we live more of our lives online in this pandemic, especially with an increased number of people working remotely.

"New Zealand faces the same challenges and successes as our international partners. Locally, CERT NZ has partnered with key agencies and work hard to protect more New Zealanders from cyber attacks."

Echoing these statements, Fong says that because cyber threats impacting New Zealand are growing in both complexity and scale, it is important now more than ever to take a multi-layered approach to cyber resilience construction.

"While the GCSB's National Cyber Security Centre plays a role, particularly when it comes to helping protect organisations of national significance from more sophisticated threats, this is no substitute for the application of effective governance, sound risk management, the right blend of internal skills and capability, and fit for purpose cyber security commercial products and services," Fong says.

"Building cyber resilience into our systems and services requires a team approach that reflects collaboration between the public and private sector. The NCSC works closely with multiple agencies across Government as well as private sector partners.

"New Zealand has a vibrant cyber security industry, and the Government is increasingly working with private sector partners to build [a] response to cyber security risk into product and service offerings, and to increase the capability and scale our ability to impact on malicious cyber activity."

But when it comes to what New Zealand has access to and the practical implementation of cyber security solutions, Katana Technologies security consultant Steve Rielly says there is more work to be done.

"As far as accessing the latest and greatest, only in the usual areas, in that of the "start-up" arena where a vendor is focusing on resourcing the US/EU market to gain branding awareness, market share, and the VC money that comes with it, before spreading further afield into Asia-Pacific," Rielly says.

"More than a few times, I've had to use US counterparts to procure products and ship them to this side of the world as the vendor wasn't in a position to do that due to support coverage concerns.

"It meant we were able to get ahead of the pack on technology exposure, but it still limited the actual deployment of those solutions into mission-critical customer environments.

"Cloud/SaaS services have changed that game significantly, as those 'borders' for the most part no longer exist.

"As for adoption and implementation, there's still a long, long way to go.

"New Zealand is quite far behind when it comes to the regulations and compliance requirements we see as the norm in other countries," Rielly adds.

The New Zealand Information Security Manual (NZISM) is a guide used by all New Zealand Government agencies and includes best practices in cyber security.

It was updated in January of this year with Version 3.5, marking the first time since September 2020.

But Rielly says that despite the update being a long time coming, the nature of how it is meant to be applied doesn't adequately address the cyber security sector's problems.

"There are far too many government agencies and associated supply chain entities where the NZISM is not seen as a mandatory requirement to adhere to, but a guideline where something that is a 'must' category, means 'sometime later let's put that into the delivery pipeline,'" Rielly says.

"That is just staggering to me. Most of them don't even require purchasing any product, just simply configuring your existing technology stack to do the job it is designed to do.

"There were a number of basic foundational security needs that haven't moved in years beyond 'should,' which translates to many [as] 'I'm not being told I have to do this yet, so don't worry about it.'"

However, Fong notes that the NCSC's cyber defence capabilities are working to prevent a substantial amount of harm.

"Our analysis based on an independently devised model indicates the detection and disruption of malicious cyber activity through the NCSC's cyber defence capabilities prevented an estimated $119 million in harm to New Zealand's nationally significant organisations in the 2020/21 reporting period," Fong says.

"Since June 2016, when the NCSC first started operating those capabilities, we have prevented harm from malicious cyber activity of approximately $284 million."

Looking to the future, Fong believes Aotearoa's international relationships play an essential part in ensuring our cyber security sector is in the best shape possible.

"New Zealand gains significant benefits from engagement and information sharing through our international relationships," Fong says.

"This is particularly the case when it comes to informing our cyber defence and resilience-building activities.

"We receive significant volumes of cyber threat intelligence that we can incorporate into our cyber defence capabilities, and vulnerability alerting that we are able to pass on to New Zealand organisations."

Fong also explains that as well as benefitting from information provided to New Zealand from international contacts, we can also provide valuable insight in return.

"Sometimes, the relatively small scale of the New Zealand economy and the nature of the customer relationships we have across the public and private sectors means we gain unique insights into malicious cyber activity and exploitation of vulnerabilities.

"By working with customers and partners domestically, the NCSC gains greater visibility of the types of malicious activity affecting organisations.

"Sharing this information improves cyber resilience here in New Zealand and, at times, can help customers of our international partners as well.

"Each country operates under different legislation, operating models and capabilities. This means we all have different apertures and insights into the cyber threat activity impacting our countries.

"Part of the value of our international relationships is the information sharing which occurs between partners. This provides benefits and insights that can help lift each other's capabilities."

Ultimately, while improvements could be made, maintaining strong relationships overseas and ensuring organisations and individuals continue to be protected will be the key to safeguarding Aotearoa into its digital future.