Over 3,000 experts from 38 countries test the boundaries of cyber defence at Locked Shields 2023.

Locked Shields 2023 has proven to be unrivalled in its multifaceted and comprehensive approach, which incorporates the most recent technologies and pertinent attack methods. Locked Shields disclosed the best teams and strategies for defending against contemporary threats by simulating the complexities of a large-scale cyber incident. Girish Linganna provides a report

cyber defence

On Friday, the world’s largest cyber defence exercise, Locked Shields 2023, will conclude. The event, hosted by the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) and held in Tallinn, Estonia, drew 3,000 participants from around the globe to hone their skills in defending national IT systems and critical infrastructure against real-time attacks.

The exercise simulated the complexities of a large-scale cyber incident and tested the teams’ ability to make strategic decisions and overcome forensic, legal, and media obstacles. Locked Shields 2023 pushed the boundaries of cyber defence by incorporating the latest technologies and pertinent attack methods, revealing the best teams and strategies for defending against contemporary threats.

Red Team versus Blue Team: The Grand Finale of Cybersecurity

The NATO-accredited Cooperative Cyber Defence Centre of Excellence (CCDCOE) is at the vanguard of cyber defence. It gathered together international experts from the military, government, academia, and industry, representing 39 sponsoring and contributing nations. Among its many initiatives is Locked Shields, an exercise designed to improve the cyber security expertise of professionals tasked with defending national IT systems and critical infrastructure against real-time assaults.

The exercise is unparalleled in its complexity and level of detail, with 24 teams from around the globe tasked with maintaining critical infrastructure and IT systems under extreme time constraints. With over 5,500 virtual systems created for the exercise, Locked Shields provides teams with a unique opportunity to demonstrate their skills in real-world scenarios.

According to Mart Noorma, director of the CCDCOE, no other cyber defence exercise is as multidimensional and comprehensive as Locked Shields.

An annual cyber defence exercise, Locked Shields provides a sophisticated and realistic simulation of a large-scale cyber incident. During this event, Rapid Reaction Teams from various nations were mobilised to assist a fictitious nation in coping with a significant cyber attack. The Blue Teams, comprised of CCDCOE member nations, were tasked with safeguarding the information systems and critical infrastructure of the simulated nation from thousands of attacks. In addition, they had to implement strategic decisions and overcome forensic, legal, and media obstacles.

Locked Shields is intended to be as authentic as possible, incorporating the most recent technologies and attack techniques.

Locked Shields 2022 was the largest and most complicated to date, with more than 2,000 cyber experts from 32 countries participating. The teams’ ability to defend national IT systems and critical infrastructure against real-time attacks while confronting a barrage of strategic, forensic, legal, and media challenges was evaluated. In the end, the Finland team was pronounced the winner, demonstrating their exceptional skills in handling incident reporting, strategic planning, and problem-solving.

Locked Shields is a pioneer in the field of cyber defence, providing insights into the most effective teams and methods for protecting against modern threats.

A Global Event with Implications for Everyone in 2023

Locked Shields 2023 was a major live-fire cyber defence exercise involving over 3,000 participants from 38 countries, making it one of the largest of its kind worldwide. The Financial Services Information Sharing and Analysis Centre (FS-ISAC), which had participated in the previous two Locked Shields events, was also present in 2023.

As the coordinator of the financial sector scenarios for the exercise, FS-ISAC utilised the expertise of its members to design the financial systems used and the cyberattacks launched against those systems. FS-ISAC also develops a strategic route for senior decision-makers, challenging them to confront societal unrest, interdependencies, and disinformation campaigns. Dicker, a spokesperson for FS-ISAC, emphasised the interdependencies between the financial domain, the military sector, and other vital security and economic concerns.

Global cyber defence, according to the FS-ISAC, necessitates cross-border, cross-sector, public-private defence capabilities. Military conflicts between two nations can have a global impact on the cyber-threat landscape, making Locked Shields an essential cyber-defence exercise.

Locked Shields seeks to develop such capabilities, given that cyber threats are intricate and interdependent. According to Dicker, a specialist in cybersecurity, it is essential for a team to have a variety of perspectives and experiences in order to achieve cyber resilience. Teams composed of individuals with comparable backgrounds and experiences may overlook certain issues that would be uncovered by an individual with a contrasting perspective.

Locked Shields has proven to be a unique event in its multifaceted and detailed approach, which incorporates cutting-edge technologies and pertinent assault techniques. By simulating the complexities of a large-scale cyber incident, Locked Shields stretches the boundaries of cyber defence, revealing the most effective teams and strategies for defending against contemporary threats. With its emphasis on cross-border, cross-industry, and public-private defence capabilities, this event is a crucial instrument in the global fight against cyber threats.

//