1,000+ cyber incidents reported to NCSC in first year of operation

In a review published today, the GCHQ’s National Cyber Security Centre (NCSC) reported over 1,000 cyber security incidents in its first year of operation, with more than half of these incidents representing a significant threat.

In total, there were 1,131 attacks were reported, with 509 considered significant and more than 30 requiring a cross-government response.

 

But, the NCSC said that none of these threats identified over the past year were classed as category one; disruption of government or the targeting critical infrastructure such as energy.

>See also: How companies can protect themselves from cyber attacks

NCSC chief executive Ciaran Martin said “We are proud of what we have achieved in our first 12 months, but there is so much more to do in the years ahead to counter this threat to our values, prosperity and way of life.”

He said the cyber threat was “large, growing and diverse”, but that the 2017 Annual Review indicated progress in working with government, industry and citizens to build a ‘lasting national asset’.

The significant attacks included in the report were those incidents that targeted the NHS and the UK and Scottish Parliaments, as well as other large and small organisations.

>See also: Cyber attacks are spreading at record pace

 

“While the NCSC and GCHQ are doing a great job so far, the reality is that the number of threats is likely to be much larger. In our recent survey with Ponemon Institute, we found just 35% of UK organisations share intelligence with government associations. More needs to be done to promote the sharing of intelligence, as it improves visibility for better data analysis and delivers stronger defences optimised against observed and perceived threats. Pushing out cyber attack details quickly could mean the difference between someone else getting breached and being able to stop it quickly. As well as faster answers to incident response challenges thanks to the additional resources, adding skills and expertise to the event,” commented Jamie Stone, Vice President, EMEA at ‎Anomali.

The NCSC’s work to date has been extensive and included; 200,000 protective items for military communications, supporting the Cabinet Office in improving security for government organisations and supporting the Home Office in securing the next-generation emergency services network currently being developed.

 

 

Raj Samani Chief Scientist and Fellow at McAfee explained the importance of the NCSC in tackling the ever-increasing threats posed by cybercrime.

>See also: The cyber threat to UK businesses – NCSC and NCA report

“The National Cyber Security Centre’s annual review reveals an escalation in cyber attacks – and this should be taken seriously. Cyber attacks are the future of crime. Criminals are coming up with varied, sophisticated attacks to weaponise data and systems – and it takes inspired, innovative cybersecurity professionals to proactively find emerging threats and beat criminals at their own game.”

“It’s a fast paced industry so ensuring the UK retains its place as a key – and secure – market for digital business requires both close collaboration between law enforcement and the cyber security sector and an ongoing focus on cyber at a national level. Just protecting data and correcting systems after an attack is no longer sufficient. Businesses must be prepared to proactively seek out and detect any threats to keep cyber criminals at bay and data secure.”

Avatar photo

Nick Ismail

Nick Ismail is a former editor for Information Age (from 2018 to 2022) before moving on to become Global Head of Brand Journalism at HCLTech. He has a particular interest in smart technologies, AI and...