Britain’s leading minister for cyber security, Steve Barclay, is encouraging enterprises hit by ransomware attacks to report incidents so as to help other firms from being attacked. The minister has described ransomware operations as “the greatest cyber threat to the UK”.

The rise of ransomware

Attacks using the crypto malware commonly called ransomware have long presented a major cybersecurity problem, causing chaos within critical infrastructure, businesses, services, and healthcare around the globe. As a result of its potential to cause disruption, the UK government minister has spoken out, calling ransomware a substantial UK security threat.

At a recent conference in Wales called CyberUK, Barclay addressed the national Cyber Security Centre (NCSC), commenting:

“The greatest cyber threat to the UK – one now deemed severe enough to pose a national security threat – is from ransomware attacks.”

Barclay stated that the National Crime Agency (NCA) now receives an average of one report regarding a victim of ransomware attacks led by Russia-based groups each week. No specific details were provided about the ransomware gangs attacks involved in the attacks, although a large proportion of the most infamous cybercriminal gangs are thought to use Russia as a headquarters for their activities, with many being state funded.

The main reason why ransomware attacks are a continuing cybersecurity problem is because they are exceptionally effective. A contributing factor is that regardless of all the warnings issued by government and cybersecurity experts alike, a substantial percentage of victim companies opt to pay ransoms to retrieve the data files ransomware operators encrypt.

Calculating the cost of a ransomware attack

In 2020, ransomware incidents cost Britain an estimated £615m in total. However, experts state that since then, the cost has risen substantially. According to Barclay, the average ransom is now close to £2m.

However, these figures don’t provide an accurate representation, as most victims never disclose that they have suffered a ransomware attack – a fact that Barclay is keen to change. He commented:

“The number of incidents – and indeed their economic cost to the UK – is likely to be much higher. Law enforcement teams believe that most attacks go unreported: perhaps through embarrassment or a reluctance to admit that money has indeed changed hands. So, I would encourage any organisation that suffers an attack to come forward. By doing so, you will help us to strengthen our individual and collective resilience as we learn from each other. “

The minister believes that through the reporting of incidents, both in the UK and abroad, cybersecurity groups can learn vital information that can then be used to assist other organisations, helping them to avoid becoming victim of attacks. It can also help them to advise enterprises on the best practices to adopt should they be targeted by an attack or experience a ransomware incident first-hand.

Among the advice issued by the NCSC on ransomware protection measures was the adoption of multifactor authentication, the immediate application of updates and security patches, and regular cybersecurity tests on company networks.

Protection approved by the NCSC

Galaxkey has a formidable platform that allows its users to encrypt their data and ensure only the authorised people see it. If you want to see just how easy it is to guarantee peace of mind with your data, then take a free 14-day trial.