20 April 2022

LOCKED SHIELDS: Protecting Numerous Cyber-Physical Systems: NATO holds Major Three-Day ‘Live-Fire' Cyber Exercise

A cyber organization accredited by the North Atlantic Treaty Organization will conduct what it bills as the largest and most complex “live-fire” cyber defense exercises in the world beginning on Tuesday.
The NATO Cooperative Cyber Defense Center of Excellence, which is based in Estonia, said the annual event, called Locked Shields, is intended to boost the skills of cybersecurity experts defending national IT systems and critical infrastructure under real-time attacks.
> For the first time the exercise includes the simulation of a reserve management and financial messaging systems of a central bank.
> Additionally, a 5G Standalone mobile communication platform is deployed as part of a critical infrastructure to give the first experience to cyber defenders about upcoming technology change.
In total there are more than 2000 participants from 32 nations expected to be involved in Locked Shields 2022. The exercise is organised by CCDCOE in cooperation with NATO, Siemens; TalTech; Clarified Security; Arctic Security; CR14. The Centre also acknowledges the unique elements added to Locked Shields 2022 by Microsoft, the Financial Service Information Sharing and Analysis Center (FS ISAC), SpaceIT, Fortinet.

Additional information: media@ccdcoe.org

OFFICIAL NOTICE:

Over 2000 Cyber Experts from 32 nations at the Locked Shields Exercise

<div class=__reading__mode__extracted__imagecaption>Over 2000 Cyber Experts from 32 nations at the Locked Shields Exercise

During two days more than 2000 participants from 32 nations practise the protection of national IT systems and critical infrastructure under the pressure of a large-scale cyberattack at the annual live-fire cyber defence exercise Locked Shields. In addition to protecting numerous cyber-physical systems the participating teams practice tactical and strategic decision making, cooperation and the chain of command in a crisis situation where they also have to tackle forensic and legal issues and respond to information operations challenges.

The annual real-time network defence exercise is a unique opportunity for cyber defenders to practise protection of national IT systems and critical infrastructure under the pressure of a severe cyberattack.

 

19 Apr, 2022 16:25 

No comments:

Resignation of Ryan Winkle from RAILCDC

My decision to step down from RAILCDC is driven by my desire to serve my community in a different capacity. I am running for Mayor of Mesa, ...