UKRI services taken offline after ransomware attack

Unknown hacker on a computer in a dark room
(Image credit: Shutterstock)

At least two government services have been knocked offline as part of a wider cyber attack against UK Research and Innovation (UKRI), with hackers also encrypting data belonging to the public sector organisation.

The non-departmental research and innovation arm of the government operates across the UK and allocates resources towards science and research projects. Some of its work, for example, involves allocating grants to startups developing emerging technologies, such as artificial intelligence (AI).

The cyber attack that UKRI has sustained has affected a number of its web assets. Some data is encrypted, and the nature of the attack is believed to be ransomware.

Services affected include a portal of the UK Research Office (UKRO), which offers information services to subscribers from its base in Brussels, and the Biotechnology and Biological Sciences Research Council (BBSRC) extranet. The Biotechnology and Biological Sciences Research Council (BBSRC) extranet is a platform for UK councils to engage in peer-review activity. Both services have been temporarily suspended as a precaution while an investigation continues.

UKRI has reported the incident to the National Crime Agency (NCA), National Cyber Security Centre (NCSC) and Information Commissioner’s Office (ICO). No further details were provided in the UKRI statement, such as a timeline of the attack or which group may be responsible.

With some data encrypted, UKRI has assured the individuals affected that they will be contacted as soon as possible. The precise nature of the compromised data is still unknown and subject to the findings of an ongoing investigation, although this could include the loss of personal data, financial data and other sensitive data.

“Theoretically, every time there is a ransomware attack, organisations should learn from other companies’ mistakes,” said ESET security specialist, Jake Moore. “Whether this is preparing to fail - having protection in place for when a successful attack occurs – or by learning how others dealt with the aftermath, there are multiple case studies to heed advice from.

“Suspending services may sound extreme, but organisations are often far better positioned to deal with the consequences of a cyber attack while offline, as they can fully inspect the damage and mitigate further upheaval. With greater risk, if sensitive data is released, it is far safer to suspend services that have been compromised until thorough checks have been made and more robust protection is in place.”

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.