NCSC CEO warns ransomware presents "most immediate danger" to the UK

An image showing the NCSC logo on its website under a magnifying glass
(Image credit: Shutterstock)

Ransomware “presents the most immediate danger to the UK”, according to the head of the National Cyber Security Centre (NCSC).

NCSC CEO Lindy Cameron issued the warning as part of her speech during Monday’s Cyber 2021 conference at Chatham House.

Reflecting on her first year as NCSC CEO, Cameron said that the body has witnessed “real-world impact from a spate of ransomware attacks” which had caused “significant damage (...) to the public sector”.

The ransomware attacks on Ireland’s Health Service Executive (HSE) and London’s Hackney Borough Council were among the examples listed by Cameron, who also mentioned US incidents targeting SolarWinds and Colonial Pipeline.

Despite the rise in attacks, many UK organisations “have no incident response plans, or ever test their cyber defences,” she added.

The speech comes days after a report found that only a third (35.8%) of businesses have insurance cover for ransomware attacks, despite it being one of the most common forms of cyber threat. ​​Almost one in six (15.9%) of respondents also reported having no disaster recovery plan in place, making them unprepared to deal with a potential attack.

Cameron also advised organisations to not succumb to hackers’ financial demands, saying that the NCSC expects ransomware to “continue to be an attractive route for criminals as long as organisations remain vulnerable and continue to pay”.

RELATED RESOURCE

The best defence against ransomware

How ransomware is evolving and how to defend against it

FREE DOWNLOAD

“We have been clear that paying ransoms emboldens these criminal groups – and it also does not guarantee your data will be returned intact, or indeed returned at all,” she added.

Russia was named the culprit of the UK’s ransomware woes, with the NCSC and the National Crime Agency (NCA) finding that “cyber criminals based in Russia and neighbouring countries are responsible for most of the devastating ransomware attacks against UK targets”.

China, North Korea, and Iran were also found to be threats to the UK’s cyber security – Cameron said that, although the latter two states are “less sophisticated than Russia and China”, they “regularly use digital intrusions to achieve their objectives – including through theft and sabotage”.

Russia had been found to be behind last year’s attack on SolarWinds, with US and UK security agencies also publishing a joint advisory warning against a ‘global brute force campaign’ orchestrated by the Russian government.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.