Head of BU’s Cyber Security Unit interviewed on BBC Radio Solent

With Dorset Police commissioning online courses to help their officers investigate cyber crime and online fraud, Head of BU’s Cyber Security Unit Dr Christopher Richardson gave his thoughts to BBC Radio Solent.

Dr Richardson was interviewed on the Breakfast in Dorset show and told presenter Steve Harris that police force training at a local and national level was key.

“Training helps,” he said.  “It’s done across all the police forces and at a regional level as well. We are involved with the Regional Organised Crime Unit which is one of the agencies that are trying to tackle this problem.”

Highlighting some of the barriers towards fighting the crimes, Dr Richardson said:

“A vast majority of these crimes go unreported. The police are only touching the top of the iceberg when it comes to cyber-crime.

“The biggest problem, of course, is the individuals themselves. They need to be better aware of what’s going on when they are online. A lot of it is good cyber-hygiene; basic ideas like making sure you have an antivirus package on your system helps a lot.

“This will be reinforced by Dorset’s Police and Crime Commissioner  Martyn Underhill, who is sending leaflets about cyber crime to households across Dorset.”

Dr Richardson added: “If you get an email from someone you have never heard of before, and if you click on, it makes them very easy to get in your machine.

“Most of the crimes are very simple ideas of impersonation and basic fraud and have been around in society for hundreds of years.”

He added that the global nature of cyber crime made it more difficult to police.

“We are now connected to two to three billion people,” he said.

“So there is an escalation process within the police itself to tackle a problem that may be seen to be local, when in reality is on a more global scale.”

Find out more about BU’s Cyber Security Unit by visiting the website, Facebook page or following @bucybersecurity on Twitter.

 

 

Cyber Crime – It won’t happen to me!

Bournemouth University’s Cyber Security Unit (BUCSU) is holding a number of free events to help businesses protect themselves against cyber crime.

The dedicated unit, established at Bournemouth University, is developing its conference and events programme – building on a successful event, which ran earlier in the year, delivered to police and crime prevention officers across the South West region.

Free events with guest speakers are running throughout May, and there will be a whole day event as part of the university’s Festival of Learning on Thursday 12 June about protecting assets against cyber attacks.

Bournemouth University continues to work alongside SMEs, entrepreneurs and early stage start-ups who see value in protecting and growing their online business by having effective cyber security. This is in addition to larger organisations such as the police and practitioners involved in the investigation of cyber-crime.

There are a number of ways businesses large and small can tap into the expertise Bournemouth University has on this topic including funding initiatives, such as cyber security innovation vouchers.

To find out more about the BU Cyber Security Unit and what it offers please contact Lucy Rossiter at lrossiter@bournemouth.ac.uk.

Visit the BU Cyber Security Unit website.