University team unveil data set to bolster research into ransomware detection

Newly-published paper details the creation of NapierOne

Cyber security experts at Edinburgh Napier have created a new data set which will support cutting-edge research into ransomware detection.

Ransomware – malware that encrypts files, giving the attacker scope to demand a ransom to restore access – has become a popular and potentially lucrative method of attack for cyber criminals.

However, newly-created NapierOne (www.napierone.com) is now available to help test and evaluate new detection methods, amid concerns that previous data sets used in digital forensics research have become outdated.

The new openly accessible ready-to-use data set will improve consistency by using standard formats allowing earlier studies to be replicated. As such it will improve the pace and direction of research into ransomware, and could help find robust solutions to the threats it poses.

NapierOne’s creators also believe it is generic enough to support many other fields of research that require a varied mix of common files.

Govdocs1

The most well-known publicly available data set used in malware analysis to date has been Govdocs1, now more than a decade old.

It was designed to help reproduce forensic research, but doubts have emerged about how well it reflects current usage, with some increasingly popular file types not being well represented.

And where there have been a lack of useful data sets available to researchers, they have often developed their own and have not distributed them when their work is complete.

In a new paper published in Forensic Science International: Digital Investigation, Edinburgh Napier PhD research student Simon Davies and senior computing academics Professor Bill Buchanan and Associate Professor Rich Macfarlane detail the creation of NapierOne as a complement to Govdocs1. 

Their research identified popular file formats for inclusion as they set about creating a data set containing more than 500,000 unique files distributed between 100 separate data sets and subsets.

The paper describes how specific file types were selected, how examples were sourced and how researchers are able to gain free, unlimited access to the data.

The authors see NapierOne as a starting point for an ongoing project which will grow and develop as other researchers provide additional data sets that can be incorporated into it.

Simon Davies said: “It is hoped that the adoption of the NapierOne data set into the implementation, development and testing lifecycles of new ransomware detection techniques will streamline and accelerate the development of more robust and effective detection techniques, allowing independent researchers to reproduce and validate proposed detection methods quickly.”

Portrait of Rich MacFarlane

Associate Professor Rich Macfarlane said: “Ransomware has been around for many years – encrypting and deleting users’ files and demanding a ransom from the victim. It has become increasingly common and its sophistication has increased significantly, leading to it currently being the biggest cyber security problem globally.

“This work aims to provide a research data set allowing scientific rigour in research towards fighting the ransomware problem. The data set has been created and successfully used in our ransomware detection research.

“Containing over half a million unique files representing real world file types, it is broad and diverse enough to be used in a range of cyber security and forensic research areas.

“We hope the data set will have the same global research impact as the Govdocs1 work.”

Professor Bill Buchanan said: “There are few areas of cyber security that need more of a scientific base than in digital investigations, and thus there exists a need to make sure investigators have appropriate tools that have been verified and properly evaluated. This data set provides a foundation for researchers to prove their new methods, and thus further support innovation in the area.

“The UK is becoming an international leader in the field of safe technology – which involves the development of tools to support digital investigations and threat detection – and this research showcases the development of a strong scientific base.”

The top cybersecurity threats for 2022: and what businesses can do to protect themselves

As we enter into a new year, cyber crime continues to threaten businesses. Cyber attacks cost the global economy an estimated $6 trillion USD in 2021, and the costs are predicted to increase for 2022.

Since the beginning of the pandemic, hackers have been quick to exploit the growth in home working practices. Small businesses also reported an increase in attacks, and with 60% closing within six months of falling victim to a data breach, establishing a comprehensive cybersecurity strategy has never been more important.

Anthony Green, CTO and cyber crime expert at FoxTech, discusses what businesses should watch out for in the coming year: “In 2022, with many organisations implementing flexible working policies, and bringing personal devices into the office, it’s important to understand how cyber attackers might continue to exploit our changing working practices.

“It is often easier for attackers to breach home network devices, so when personal devices are being used to access company data at home, or brought into the office and connected to company networks, it can expose their system to hackers searching for vulnerabilities to exploit. With hybrid working policies expanding companies’ cyber risk, it’s vital to be aware of what the threats are, and how to prevent attackers gaining access.” 

To help businesses plan their cybersecurity strategies, FoxTech has put together a guide to the top predicted cybersecurity threats for 2022, and what organisations can do to protect themselves:

Ransomware

Ransomware was the defining force of cyber attacks in 2021. Hackers infiltrate a system, steal sensitive data and demand a ransom for its return. Ransomware attacks surged by 144% in 2021 from the previous year, and the problem is only expected to develop in 2022.

Anthony comments: “A spate of high-profile ransomware attacks in 2021 has led many organisations to review their cyber risk controls and implement more effective strategies against data loss.

“While this might make it more difficult for cyber criminals to mount traditional ransomware attacks in the short term, attackers are incredibly agile, so we are expecting their strategies to shift in the coming year”

“To prevent your business from falling foul to a ransomware attack, there are two things to consider:

  • Preventing an attacker from gaining network access – investing in an external security assessment is the most reliable way to discover your vulnerabilities. Cybersecurity experts can then configure your security tools to protect you from the latest methods of attack.
  • Catching an attacker before it’s too late – it can take months for an attacker to gather the data they need to demand a ransom. Working with an external, specialised cybersecurity company that can monitor your system and quickly alert you to any suspicious activity can be the difference between a minor incident and devastating financial loss.

“Constant systems monitoring – by someone who is aware of developments in attackers’ tactics – will be more important than ever, as cyber criminals are looking for new ways to circumvent security operations. Currently, businesses are subject to 10,000 attempted attacks a day, but it often takes months for hackers to infiltrate an organisation’s most well-protected data. Catching a threat straight away, and acting quickly to mitigate the effects of a breach, will prevent attackers from stealing enough sensitive data to deliver a ransom.”

Phishing

Over 75% of cyber attacks start with someone opening a malicious email. These emails are designed to extract data from the recipient, usually a password, which is used to gain further access to an organisation’s network. Once an account takeover has been successful, hackers are able to mount more sophisticated attacks.

So how can businesses protect themselves from phishing scams?

Anthony comments: “Security awareness training is essential. Only 14% of UK companies perform cybersecurity awareness training, but educating employees on how to spot phishing scams is crucial.

“Things such as shortened links, an impersonal address, or anyone asking for private information, can all indicate that an email is not legitimate, even if it appears to come from a trusted source.”

The NCSC provides free security awareness training available here: 

https://www.ncsc.gov.uk/training/top-tips-for-staff-scorm-v2/scormcontent/index.html

It is also imperative to set up Two Factor Authentication on email accounts and ensure the secure configuration of your email service.

Business Email Compromise Attack

In 2022, when so much business will be conducted through online conversations between remote workers, organisations need to be aware of business email compromise attack – also known as ‘conversation hijacking.’ These attacks are well-researched, and highly personalised, making them difficult to detect and very effective.

This kind of attack usually comes once access has been gained through a phishing attempt. A hacker reads through breached emails to learn as much as they can about business practice and payment details.

Next, they will use this information to craft seemingly authentic messages which can be sent to both employees and customers, with the aim of tricking them to transfer money or update their payment information.

“A scam that we are seeing more and more frequently is when a hacker impersonates an organisation’s CEO to redirect large payments to their own accounts,” says Anthony.

“Once this money has been lost, it is almost impossible to retrieve, so it really is crucial to prevent hackers gaining access in the first place – and to have your accounts frequently and carefully monitored by cybersecurity experts who can spot an intruder before the final attack has been mounted.”

Companies interested in finding out their cyber risk score can order this for free from FoxTech here: Get in touch | FoxTech (foxtrot-technologies.com).

Why being hacked can be good for your business

Businesses are taking cybersecurity more seriously than ever. In 2021, executives ramped up their cybersecurity spending in response to the explosion of cyber-attacks exploiting lockdown remote working.

Despite this, the frequency and severity of security breaches has only increased, with small to medium businesses in the UK subject to an astonishing average of 10,000 attempted cyber-attacks a day.

Successful attacks breach sensitive data, and recovery can result in severe financial losses, sometimes millions of pounds, for affected businesses.

So, what is going wrong?

Cybersecurity experts agree that one of the biggest issues is that businesses are not spending their security budgets in the right places.

Anthony Green, CTO of cybersecurity consultants FoxTech, works to prevent cyber-attacks, and helps companies who have experienced a security breach: ““What we are seeing is that usually, IT strategies fail when businesses don’t actually know what their weaknesses are – or indeed don’t realise they have any at all.

“Many companies believe their networks are secure because they have outsourced their IT or installed an anti-virus package. Unfortunately, this is like going on holiday and locking your front door, but leaving all your windows wide open – traditional security methods are not comprehensive, and hackers can easily find and exploit your remaining vulnerabilities.”

This is where ethical hacking, also known as penetration testing, comes in. Ethical hacking is when an accredited cybersecurity consultancy carries out a simulated cyber-attack against your computer system.

Penetration testers can identify exploitable flaws in bespoke software, carry out scenario testing to discover how incidents, such as a compromised DMZ host, impact on your security, and test your businesses’ response capabilities to attack or temporary vulnerability.

Anthony comments: “It’s impossible to take the right cybersecurity actions without knowing what your problems are. This is why penetration testing really is crucial. 

“Subjecting your IT infrastructure to ethical hacking by someone who isn’t going to steal your data is one of the best things you can do to prevent a real hacker gaining access. Initially, companies can find it hard to believe that hacking could ever be ethical, let alone good for their business – but it is the best way to find out exactly how vulnerable your business is to an attack.”

Once penetration testing has shown you where your weak spots are, and what methods hackers could use to exploit them, the next step is to fix, secure and block these paths to access.

Most companies’ current IT protection plans focus only on the last step – blocking access – without necessarily knowing exactly where that access is.

Any kind of vulnerability assessment like penetration testing provides an exciting opportunity to find out if your business and your data is properly protected from attack, and should be seen as an essential aspect of any good cybersecurity strategy.

Public urged to protect themselves from online sales scams

The UK government has urged the public to protect themselves from online sales scams through five actionable steps.

The public must be vigilant in protecting themselves from the threat of online scammers during the Boxing Day sales, the Government has urged today (26 December) after a year which saw a record number of cyber attacks and online scams.

Reports to Action Fraud, the national reporting centre for fraud and cyber crime, reveal that almost 100,000 people in the UK have fallen victim to online shopping fraud in the past 13 months – with over £60 million being reported lost, leading to this call to action for the public to take five simple steps to protect themselves and their families from fraudsters.

Traditionally, Boxing Day marks one of the busiest days on the high street for retailers, however in recent years more people have been shopping online – with Barclaycard estimating £2.7 billion was spent online by UK shoppers on Boxing Day 2020, an average of £162 per shopper.

The National Cyber Security Centre (NCSC) is encouraging people to shop online securely by following five actionable steps:

  1. Keeping accounts secure – strong and separate passwords should be used for the most important online accounts, including email, banking or payment accounts (such as PayPal). The NCSC recommends using three random words to create a password. Turning on two-step verification can add an extra layer of protection.
  2. Be aware of emails, text messages or websites that look too good to be true or suspicious – many scammers set up fake messages designed to steal financial and personal information. Members of the public can report suspicious messages to the NCSC via text to 7726 and email to report@phishing.gov.uk.
  3. Choose online retailers carefully – research stores before buying to confirm they are legitimate through trustworthy consumer websites. Some emails or texts about amazing offers may contain links to fake websites. If unsure, don’t use the link.
  4. Use a credit card for online payments if possible – most major credit card providers protect online purchases, and are obliged to refund individuals in certain circumstances.
  5. Only provide enough details to complete a purchase – only fill in the mandatory details on a website when shopping online (often marked with an asterisk).

Chancellor of the Duchy of Lancaster and Minister for Cyber Crime Steve Barclay said: “With a record number of cyber attacks this year, it is crucial we all take some steps to keep ourselves and our families safe from scammers while shopping online, particularly in the Boxing Day sales which have become a firm favourite for fraudsters.

“In the past year, government and police action has seen numerous convictions on cyber fraud, and we should all play our part to stamp out this terrible crime that can ruin lives.”

Paul Maddinson, Director of National Resilience and Strategy at the NCSC said: “Scammers will use any opportunity to try and trick the public and businesses into parting with their money so it’s really important that we all know how to protect ourselves.

“Whilst scams can be convincing, there are practical steps you can take to avoid falling victim to cyber crime which can all be found on the NCSC’s website.”

This warning against online scams comes alongside growing concern about the vulnerability of people’s personal technology. Hackers are targeting individuals’ applications and email accounts, gaining access to personal and financial information and exposing individuals to considerable risk.

As people receive new laptops and smartphones over Christmas, the risks are magnified. The government is also encouraging individuals to ensure that any new devices are protected to keep personal and financial information secure from hackers.However, these dangers are easily avoidable by adopting two key Cyber Aware behaviours:

  • Turning on two-step verification
  • Using three random words to secure your email accounts

For further guidance on how to stay secure online, visit www.cyberaware.gov.uk

Deepfakes: What you should know

What parents need to know about Deepfakes

Edinburgh Police Scotland and The City of Edinburgh Council’s Christmas wish is to #KeepXmasSafe for young people whilst online & keep parents & carers more informed.

@Edinburgh_CC

@natonlinesafety

Make sure that Cyber Security is top of your Christmas list

To paraphrase the Christmas song “It’s the most vulnerable time of the year.” Cyber criminals don’t take a holiday, so your chances of being a victim of a cyber attack can increase.  

Christmas holidays are a prime time for criminals to take advantage of. At this time of year, organisations will start to close and will be running with a heavily reduced staff count which can make organisations vulnerable.

Last Christmas Eve, Scottish Environment Protection Agency’s digital systems were held under attack. It knocked several of their key systems offline causing major disruption to their staff and made it difficult for them to do their work.

Does your current security strategy include a plan for cyber attacks during the holidays?

The benefits of having a business community plan are undeniable. When disaster strikes, getting business operations back up and running quickly is crucial. No business is immune to potential threats, no matter how big or small your organisation is.

Make sure you have taken all the necessary steps to secure your IT unfractured ahead of time. From protecting your website, safeguarding your customer details to training your staff it’s time to take a closer look at your organisation’s cyber security.

Take the time now to review your business continuity plan and know where you can seek advice and support should you need it.

Developing a plan

A Cyber Incident Response Plan is a set of instructions that are designed to help you prepare, detect, respond and recover from cyber incidents. Having a plan will outline the recovery process, so that everyone knows what is required of them during an incident. Each department in your organisation should understand the incident response procedure.

Our Cyber Incident Response Pack is an easy-to-follow guide to setting up a cyber incident response plan for your business. It has checklists, action plans, and template documents that you can use today. This will help you identify and prioritise your company’s most valuable assets and links to advice to help you keep them secure.

Regular back-ups

Ransomware has been a growing cyber security threat, and one which could affect any organisation that does not have appropriate defences. Ransomware is a type of malware that prevents you from accessing your computer (or the data that is stored on it). The computer itself may become locked, or the data on it might be stolen, deleted or encrypted.

You should perform a regular back-up of your systems and data, which will enable quick restoration of business functions. Importantly, having offline versions of your backups is your best defence, as you can wipe any encrypted devices and restore from your offline back up.

Read the NCSC’s blog on offline backups for more advice and how to defend your organisation from potential malware and ransomware attacks.

Keep all software up to date

All sorts of electronic devices can hold personal or financial data so it’s important to make sure you secure these devices with strong passwords and update the software regularly.

Companies fix any weaknesses by releasing updates. You should always make sure to install the latest software updates to protect your devices from vulnerabilities. Take some time to review your security settings on all your devices and make sure you’re protected against the latest threats.

Small Business Guide

The NCSC’s Small Business Guide and Small Charity Guide includes simple steps you can take to protect yourself and your business from cyber security risks. Doing these steps will significantly increase your protection from the most common types of cyber crime.

By proactively addressing the cyber security in your organisation, you can enjoy the holidays knowing you have minimized any potential risks.

Who to contact for support

Organisations looking for support and advice can call the free Cyber Incident Response Helpline. This helpline can support organisations that have been a victim of an attack and provide expert guidance to get back to secure operations.

Call the helpline on: 01786 437 472

You can report cyber crime to Police Scotland by phoning 101

Heartbreaking: Britons lose £204.5 million to dating scams, hacking and more in past 12 months

  • The UK reports losses of around £204.5M over the past 12 months due to personal, digitally driven crimes
  • Almost 23,000 cases of fraudulent activity relating to plastic cards and online bank accounts have been logged since September last year
  • Alarmingly, 49% of Brits don’t know if their smartphone has security software installed, or have none at all

Following last week’s Twitch data leaks on 4chan, a new study reveals that the UK’s public has lost as much as £204.5 million to personal, digitally driven crimes in the past 12 months. Additionally, as many as 26 million British adults – 49% of residents over the age of 16 – report either not knowing whether their smartphone has security software installed, or having none at all.

App development company Bacancy Technology analysed statistics drawn from the National Fraud Intelligence Bureau (NFIB), focusing on crimes more likely to befall members of the public – such as dating scams, personal and social media hacking, computer viruses and banking app fraud.

In total the UK has filed a total of 60,297 reports of criminal activity dating back to September of last year, culminating in a total loss of £204.5M to the personal finances of British citizens.

Across the selected categories, cyber-assisted crimes involving cheque, plastic card and online bank accounts have seen the highest number of incidents, at 22,981 reported cases, with an overall personal financial loss of £102.3M – an average of £4,451 per case.

Social media and email hacking ranks second highest in the list in terms of the number of reported incidents, standing at 12,225 reports over the last 12 months. However, the high volume of cases is offset by an average loss per case of £204 – amassing to an overall financial loss of a lesser £2.5M.

With Dating scams, it’s the opposite. A smaller number of reported cases (9,388 over 12 months) has resulted in Brits taking financial losses of £97,600,000 – with each individual case costing over £10,000 on average.

Ranking fourth and fifth on the list are reported crimes surrounding computer viruses/malware and personal hacking – which relates to hacked devices, rather than accounts. Despite a large number of reported incidents over the past 12 months (7,893 and 6,649 respectively), each of these crimes have resulted in smaller average losses per case, with figures under £100.

Top 5 personal digital crimes – UK, over 12 months (Oct 20 – Oct ’21)

Type of crimeNumber of reported crimesReported financial loss (in GBP)Average loss per case
Cheque, Plastic Card & Online Bank Accounts22,981£102,300,000£4,451
Hacking – Social Media & email12,225£2,500,000£204
Dating Scams9,388£97,600,000£10,396
Computer Virus/Malware/Spyware7,893£348,400£44
Hacking – Personal5,649£511,900£90

Despite the variety of security apps readily available on both the Apple and Android stores, around 26 million Brits – a total of 49% – may be at risk.

Further data drawn from an ONS survey shows that one in three Brits (32%) are unaware of whether their smartphones have security software installed, while almost one in five (17%, or nine million adults) reported not having security software of any kind – leaving them open to potential cyber-crime and fraudulent activity.

Do you have security software installed on your smartphone?

 All16-2425-3435-4445-5455-6465+
Automatically installed/provided with operating system40394636443738
Installed/subscribed118914131211
Do not have smartphone security1727181915911
Don’t know32262731294241

Commenting on the findings, a spokesperson for Bacancy Technology said: “Recent events in the news have highlighted the importance of maintaining security over our personal data and finances.

“Even so, it seems that while the British public are aware of the potential dangers of online activities, many are failing to take steps to adequately protect themselves and their loved ones. Digital security is of the utmost importance, and everyone with a smart device should take necessary precautions to ensure their safety.”

This research was conducted by app development company Bacancy Technology, an exclusive hub of top software developers, UI/UX designers, QA experts and more, offering development services aimed at the creation of high-end, enviable applications.

UK reports £5.7m in cyber crime financial loss so far this year

  • From the start of 2021, the UK has reported a total of 14,883 instances of cyber crime, with the total losses of £5.7m 
  • Despite 90% of offences being made against the public, UK businesses have reported £1.9M of losses – a third of the total figure 
  • Offences involving hacking, social media and email account for 6.3k of reported incidents 
  • Primary targets for cyber crime appear to be tech-savvy individuals under 40 

British people and businesses have suffered financial losses of £5.7m from a reported 14,883 cyber crime incidents since the start of the year. 

The new study from click fraud prevention experts PPC Shield indicates that malicious hacking, fraudulent use of social media accounts and email scams are the most common form of cyber crime so far this year – accounting for 43% of all reported incidents since 1st January. 

Also in the high-ranking categories are reports of malware/viruses, personal hacking and extortion. 

Data compiled from the National Fraud Intelligence Bureau indicates that those under 40 reported the most incidents this year, at a total of 5,000. This suggests that scammers and hackers are predominantly targeting younger, more tech-savvy generations; Those used to juggling multiple social media accounts, email addresses and banking apps. 

Though cyber crime against corporate bodies only accounts for 10% of the UK’s reported offenses, their financial losses of £1.9M accounts for a third of the total figure. 

Concerning the effects on victims of cyber crime – ONS data from the Crime Survey for England and Wales (CSEW) indicates that 72% of those affected by cyber crime expressed that they had been emotionally affected by their experiences, with almost a third stating a moderate to severe impact as a result of the offense – predominantly annoyance and anger. 

A further 1 in 10 individuals experienced emotions such as anxiety, depression, fear or difficulty sleeping. 

Despite the personal nature of the crimes, 81% of offences were committed by an individual person (as opposed to a group) that was not known to the victim.  

Concerning the tools used to commit cyber crime, malware (software designed to cause damage to a computer, server, client, or network) is at its lowest point since 2007, according to Google’s Transparency Report. In contrast, phishing websites – which seek to gain passwords, credit card numbers and other private information without the use of applications – have seen an increase of more than 750% since 2007.  

In all cases of cyber crime that resulted in financial loss, one in three individuals discovered the offence through communications from their bank, building society or other financial institution. 

Including non-cyber assisted fraud, the UK has logged 253,736 reports that equate to total financial losses of £1.2bn this year. Health minister Lord Bethell has previously commented on the rise of phishing scams conducted over the course of the COVID-19 pandemic, with an increase in fraudulent text and calls to mobile phones, with individuals posing as bank employees, HMRC and even the NHS charging for fake COVID tests and track & trace. 

A spokesperson for PPC Shield comments: “With the internet such an essential part of our daily lives, taking care online and using robust security measures are of utmost importance.

“Always be aware of what you are clicking on, and be especially wary of phishing sites and emails sent from companies or individuals that you are not familiar with.” 

The analysis was conducted by PPC Shield, which enables brands and businesses to optimize their online ad campaigns by filtering out and blocking fraudulent clicks to ensure an advertising budget is not wasted. 

www.ppcshield.io  

Sextortion: Webcam Blackmail

Criminals befriend victims online using fake identities, persuade them to perform sexual acts in front of a webcam, often by using attractive women/men to entice the victim to participate.

The webcam videos are recorded, then used by threatening to share them with the victims’ friends & family, unless the victim pays money.

The best way to protect potential victims is to encourage them to be careful about whom you befriend online just as you would offline, especially when considering sharing intimate images.

For further help and support, visit Police Scotland website:- 

http://ow.ly/SZrY50FuHMd

Tech entrepreneur appointed CEO of University spin-out

Edinburgh Napier launches spin-out to tackle growing ransomware threat

Tech entrepreneur Pete Jaco has been appointed Chief Executive Officer of a University spin-out geared to tackling the multi-billion pound ransomware market.

MemCrypt was spun out of research at Edinburgh Napier’s School of Computing with substantial backing from Scottish Enterprise, who supported the launch and early-stage funding requirements.

Jaco now takes the reins as the business steps up plans to launch innovative products to help customers and technology partners combat the threat posed by cyber criminals.

The co-founder of the Scottish Tech Army, who was awarded the British Empire Medal for his services to charity during the Covid-19 response, Jaco joins Chief Technology Officer Dr Peter McLaren (above) on the MemCrypt management team.

Edinburgh Napier’s Professor Bill Buchanan will continue to support MemCrypt as the company’s Chief Scientist while Dr Owen Lo will take the role of Technology Lead.

Ransomware – malware that encrypts files, giving the attacker scope to demand a ransom to restore access – is increasingly becoming the attack of choice for cyber criminals as it has a high chance of financial return coupled with a low chance of detection, and the threat is increasing daily.

MemCrypt, which follows earlier Edinburgh Napier cybersecurity ventures ZoneFox, Symphonic Software and Cyan Forensics in making the leap from research lab to the market, built early traction through its pre-launch involvement with Innovate UK’s CyberASAP programme accelerator.

MemCrypt also benefited from intensive, hands-on support, guidance and advice through Scottish Enterprise’s High-Growth Spinout Programme as it developed its value proposition, business plan and investment strategy. It also secured via the programme early-stage grant funding and, more recently, a substantial six-figure investment in the form of a Convertible Loan Note.

Jaco has worked in the UK SME start-up industry for over 20 years as CEO, non-executive director, advisor, and chair, supporting companies including Becrypt, Digital Shadows, Immense and CyberOwl.

He is also a member of the Industry Advisory Board for the Department of Culture, Media and Sports funded London based cyber security accelerator, The London Office for Rapid Cybersecurity Advancement (LORCA) and serves as a board advisor to the Scottish Government’s Digital Directorate’s CivTech GovTech innovation programme. He is also a member of the Scottish Cyber Innovation Hub advisory group managed by ScotlandIS Cyber, Scotland’s Cyber cluster.

Jaco said of his appointment: “I am delighted to join the MemCrypt team to help bring some truly innovative technology to market to help organisations across all sectors address the growing threat of ransomware.

“It is a privilege to work with Bill Buchanan and the Edinburgh Napier team to launch their fourth cyber security spin-out. We welcome the financial support of Scottish Enterprise which will help us to establish the company, build our first product demonstrators and accelerate our market engagement.”

Victoria Carmichael, director of Strategic Investments at Scottish Enterprise, said: “Edinburgh Napier has a track record of producing successful cybersecurity spinouts. We’ve backed MemCrypt and its predecessors with advice and investment and believe the company is poised to repeat that success under Pete’s leadership.

“Scotland’s spin-outs and start-ups will make a huge contribution to the country’s economic recovery. Having created a package of early-stage support to prevent their development being derailed by the pandemic, Scottish Enterprise continues to play a leading role in helping them fulfil their potential.”

Fiona Mason, Head of Business Engagement and IP Commercialisation at the University, said: “I’m delighted to see this level of support being given by Scottish Enterprise to one of our newest spin-outs. We value the recognition that SE has given and look forward to supporting the team as the company develops further.”