Tag Archive for: centre

IAEA Training Centre for Nuclear Security Opens Doors to Build Expertise in Countering Nuclear Terrorism


The International Atomic Energy Agency (IAEA) opened today a unique nuclear security training centre, the first international facility of its type, to support the growing efforts to tackle global nuclear terrorism.

IAEA Director General Rafael Mariano Grossi officially opened the IAEA Nuclear Security Training and Demonstration Centre during a ceremony at the Agency’s Seibersdorf laboratories in Austria, attended by representatives from 45 countries and territories.

The centre will provide more than 2000 square meters of specialized technical infrastructure and equipment for course participants to learn about the physical protection of nuclear and other radioactive material, as well as detection and response to criminal acts involving nuclear material and facilities.

“Nuclear security is one of the most important areas of our work to make sure that nuclear material never falls into the wrong hands,” IAEA Director General Rafael Mariano Grossi. “The international nuclear security centre of excellence – opened today – is where experts on nuclear security and the physical protection of nuclear material from all over the world will be trained to hone their skills.”

Requests to the Agency for training in nuclear security have increased in recent years as more countries embark on nuclear power programmes and after the 2016 entry into force of the Amendment of the Convention on the Physical Protection of Nuclear Material (CPPNM) – the only legally binding international instrument in the area of physical protection of nuclear material.

Over two floors, the new centre contains simulated environments, virtual reality tools and advanced software. It will provide hands on practice on nuclear security systems for the physical protection of nuclear facilities, information and computer security, nuclear forensics, major public events and other nuclear security areas of work.

“We are giving countries the tools to do nuclear better, safer and in a secure way”, added Director General Grossi.

The centre will welcome the first trainees next week for a course on security management of radioactive material, one of the 23 training courses and workshops to be offered.

“By…

Source…

A sneak preview of the first ever international Nuclear Security Training and Demonstration Centre (NSTDC) and the training activities planned to start in October 2023 was given today during a side event held at the margins of the 67th IAEA General Conference


A sneak preview of the first ever international Nuclear Security Training and Demonstration Centre (NSTDC) and the training activities planned to start in October 2023 was given today during a side event held at the margins of the 67th IAEA General Conference.  

Lydie Evrard, IAEA Deputy Director General and Head of the Department of Nuclear Safety and Security, highlighted the unique nature of the new IAEA facility, noting that “the NSTDC is built to respond to growing requests by countries for capacity building in the field of nuclear security that could not be met elsewhere.”  

“The IAEA has developed a training programme that will complement the existing national and international mechanisms of nuclear security capacity building,” said in her remarks.  

The NSTDC is housed in a new multipurpose building (MPB) located at the IAEA’s laboratories in Seibersdorf, 30 km south of Vienna, Austria. The MPB construction work started in July 2021, after the Director General of the IAEA, Rafael Mariano Grossi, broke ground for the new facility

Under the NSTDC training programme, there are currently 23 training courses and workshops. All of them address training needs in the area of physical protection of nuclear and other radioactive material and associated facilities; and in the area of detection and response to criminal or intentional unauthorized acts involving or directed at nuclear or other radioactive material, associated facilities or associated activities.  

Considering the IAEA work for cancer care, the NSTDC training programme includes a course for countries anticipating in or planning to join the Rays of Hope titled “Introduction to life cycle security of radioactive material and associated facilities in cancer care”. The course aims to familiarize participants with key considerations towards ensuring life cycle security and sustainability of radioactive material and associated facilities used for cancer care, including information and computer security aspects of nuclear security. 

“The NSTDC is a modern, specialized training facility, supported by state-of-the-art technical infrastructure,” said Marina Labyntseva, Head of the Education and…

Source…

Canada cyber centre issues alert after government DDoS attacks


Distributed denial of service attacks against the websites of federal departments and several Canadian provinces and territories — including PEI, Yukon, Saskatchewan and Manitoba — have prompted the federal cyber agency to issue an IT alert.

Since September 13, the Canadian Centre for Cyber Security has responded to several DDoS campaigns targeting multiple levels within the Government of Canada, as well as the financial and transportation sectors, the alert says.

It doesn’t attribute the attacks, but suggests the cyber centre knows. Publicity is part of what the DDoS attackers seek, “and why we avoid referencing the malicious actor,” the alert says.

Open-source reporting links some of this activity to Russian state-sponsored cyber threat actors whose tactics, techniques, and procedures have been extensively documented, the centre says. In July 2022, the centre predicted Russian state-sponsored cyber threat actors would almost certainly continue to perform actions in support of the Russia’s attack on Ukraine. In Februrary centre reported DDoS attacks on countries that support Ukraine.

“There are relatively simple ways to protect against this kind of campaign,” says the centre. “In most cases, this activity can be managed by standard cyber defence tools. But organizations should consider help from third-party DDoS solutions to ward off significant and focused activity. And once the actors stop the malicious activity, websites go back to normal.”

A DDoS campaign uses a collection of infected computers operating as a botnet to flood a target website’s server with internet traffic and disrupt its ability to provide services.

In most cases, the centre says, this nuisance activity can be managed by on-premises solutions. “However, assistance from third-party DDoS solutions should be considered to prevent significant and focused malicious activity. Websites will commonly return to a normal state of operation once the actors have stopped the malicious activity.”

The centre recommends IT leaders

IT leaders should also review and implement the Cyber Centre’s Top 10 IT Security Actions, particularly recommendations to consolidate, monitor, and defend internet…

Source…

Canadian Centre for Cyber Security


TORONTO — The head of the Canadian Centre for Cyber Security says ransomware attacks are getting more common and sophisticated, but there’s a lot the country could do to better defend itself.

“The threat is real, the threat is growing and we can’t talk enough about it,” said Sami Khoury, whose organization is aimed at providing the federal government with information technology security and foreign signals intelligence.

While ransomware attackers used to break into systems and take control, Khoury has now noticed many have changed their methods.

Instead of weaseling their way into systems and requesting cash just to give back control, Khoury’s found many attackers are now focused on stealing data and other sensitive information they can threaten to release or sell.

“They recognize that over time companies have become a little bit more sophisticated about having backups, so even if they lock the information technology, they can recover it from a backup,” he said.

“What they’re going after now is information.”

Such incidents have become so common that Khoury considers cybercrime, including ransomware, the No. 1 cybersecurity threat facing the country.

Book retailer Indigo, grocer Sobeys, oil and gas producer Suncor Energy Inc. and Toronto’s Hospital for Sick Children have all been victims of ransomware attacks over the last year.

Khoury counts about 305 reports of ransomware to the Canadian Centre for Cyber Security last year, up from about 295 the year before.

“But I can assure you the real number is nowhere near that,” Khoury said.

“The real number might be closer to add a zero maybe to it.”

The true number of attacks is likely much higher because he’s realized many organizations are too embarrassed to report they’ve been impacted by cybercrimes.

Khoury argues reporting is essential. The more incidents the Canadian Centre for Cyber Security knows about the more specific it can tailor its advice and guidance and the more information it can glean about who might be behind an attack, so they can be stopped.

He also urges organizations to better protect themselves against cyberattacks by using stronger, differing passwords, setting up multi-factor authentication on accounts and…

Source…