Cyber Security Professionals

A half closed laptop. Credit: Andras Vas via Unsplash

Jersey’s cyber security profession has grown over the last ten years. We now have hundreds of cyber security professionals who can support the Island. At the same time, cyber security risks have become more complex and varied. This means that the need for cyber security knowledge will continue to grow.

Our information pages give non-specialists information about how they can protect themselves. Even small organisations can take steps like setting strong passwords, and backing up their data.

But cyber security also means building and maintaining security infrastructure. It means having an understanding of the building blocks of information systems. All this needs skills, knowledge, and experience.

We work with Jersey’s cyber security community to prepare, protect and defend the Island. For more information, check our Advice and Guidance page.

If you have any questions, you can contact us:


Beginning section Working with Jersey Cyber Security Centre

Working with Jersey Cyber Security Centre

Jersey Cyber Security Centre can support cyber security professionals because we are in a unique position. We are independent of Government, regulators and law enforcement agencies. This means that we can work with you in confidence.

We also cooperate with other Cyber Emergency Response Teams (CERTs) around the world. This means we have access to the latest information advice, and guidance.

We use our unique position to support the cyber security profession in several ways.

 

Professional development events

We run regular events throughout the year for professionals. These are are almost free to attend, including:

  • Cyber incident response exercises (throughout the year). These events give you a chance to test your response to a mock cyber incident. Some are also suited for non-specialists. This means that decision-makers in your organisation can attend with you and understand how an incident would work.
  • Cyber Security Awareness Month events (October). We run workshops, talks, and gatherings to mark Cyber Security Awareness Month each October. We also co-organise the Channel Islands Cyber Security Conference.

You can find a list of upcoming events here.

 

Sharing information

We share information on the latest vulnerabilities, and updates from other cyber response teams. We do this in several different ways:

 

Research and intelligence gathering

If you report an incident to us, we can carry out more research on the background and motivation of the attack. We can provide this information to you, or the States of Jersey Police if it’s a criminal issue.

This means that you can focus your efforts on responding to the incident.

 

Support during an incident

If you are dealing with a major cyber incident, we can provide technical advice and guidance to support you. This includes sharing relevant intelligence from other national cyber agencies. We can also give your organisation advice on how to communicate in the aftermath of an incident.

Read more about how we can support your incident response.


Beginning section Information and guidance for cyber security professionals

Information and guidance for cyber security professionals

If you need guidance on a specific issue, you can get in contact with us. The information below is a starting point for general queries.


National Cyber Security Centre (NCSC)

The UK’s National Cyber Security Centre (NCSC) is the best source for general information. Much of their website is designed for the general public. But, their website also includes certification advice, reports and advisories.

Find out more via the NCSC website.


Vulnerability advisories

We share information about vulnerabilities that are likely to affect people in Jersey. We do this via our social media channels, newsletter, and website.

The National Institute for Standards and Technology (NIST) website also publishes the latest vulnerabilities.


Sharing expertise

Our team regularly takes part in conferences and training with other CERTs. Where appropriate, we share what we’ve learned so that you can benefit.

We publish articles via our LinkedIn page, and on our Advice and Guidance page.


Beginning section The Channel Islands Information Security Forum (CIISF)

The Channel Islands Information Security Forum (CIISF)

The Channel Islands Information Security Forum (CIISF) is the Channel Islands’ professional body for cyber and information security. It is a non-profit organisation, and includes people who work in:

  • cyber security
  • information risk
  • IT assurance
  • privacy and data protection

It also includes people who work in related fields. Some members may work in another field, but have an interest in cyber security.

CIISF organises regular events. This includes events for the general public, and Continuous Professional Development (CPD) training. We also work with CIISF to organise the Channels Islands Cyber Security Conference.

The next conference takes place on 17 October 2024.


Beginning section Women in Cyber

Women in Cyber

Women in Cyber Jersey is a group of women in cyber security and related fields. It is co-founded by members of the JCSC team, and Soteria Communications.

You can join the Women in Cyber Jersey group on Linked In for more information. You can also find more information about our latest events.


Beginning section Reporting an Incident

Reporting an Incident

If you experience a major cyber security incident and report it to us, we can help you in several ways. We can provide technical advice and guidance to help you respond. We can also use our access to intelligence and expertise to help inform how you respond.

In some circumstances, we can provide direct technical support, and help you communicate.

You can also report an incident by phone on 01534 500050, via email (incidentreports@jcsc.je) or online via this form.

Find out more about how we can help.

Who you need to contact will depend on the type of attack, and your organisation.

Jersey Financial Services Commission (JFSC). Registered persons are required to disclose information about cyber security incidents. A full list of the report requirements is available via the JFSC website.

The States of Jersey Police (SoJP). You should contact the SoJP where a crime has taken place, or if you suspect that a crime has taken place. They have the ability to handle digital forensic investigations. More information on how to report a crime is available via the SoJP website.

Jersey Office of the Information Commissioner (JOIC). You should report the incident to JOIC if the cyber attack has led to a personal data breach. You can find more information on when and how to report a breach via the JOIC website.

Action Fraud. Action Fraud is the UK reporting centre for fraud and cybercrime. You can make a report via the Action Fraud website.