Deadly Cyber-Attack On Cards For UK, Warns NCSC Chief

Deadly Cyber Attack On Cards For UK Warns NCSC Chief

An intelligence chief has warned the UK that it will be hit by the most serious type of cyber emergency at some point, it emerged that a specialist unit is repelling more than 10 attempted attacks every week.

Director of the National Cybersecurity Centre had already warned last year that A “category one” cyber-attack, the most serious tier possible, will happen “sometime in the next few years”. Reiterating the same line Ciaran Martin, head of the National Cyber Security Centre, said he had little doubt it would have to deal with a “category 1” case in the future.

This revelation if taken seriously, the consequences will result in severe economic or social consequences or loss of life.

NCSC is likely to publish a report on the scale of the danger confronting “hostile states” that results in the bulk of thwarted strikes.

Since it became fully operational two years ago, the center’s Frontline teams have dealt with 1,167 cyber incidents.

“The majority of these incidents were, we believe, perpetrated from within nation states in some way hostile to the UK said Mr. Martin, the NCSC’s chief executive.

“They were undertaken by groups of computer hackers directed, sponsored or tolerated by the governments of those countries. These groups constitute the most acute and direct cyber threat to our national security.

“I remain in little doubt we will be tested to the full, as a center, and as a nation, by a major incident at some point in the years ahead, what we would call a category 1 attack.”

The NCSC defines a category 1 which causes “sustained disruption” of essential services or affects national security, leading to severe economic or social consequences or to loss of life.

Mr. Martin said the UK has so far avoided a category 1 event, although there have been several “very significant” incidents.

He added: “But even if this continues, we must be alert to the constant threat from countries who will attack critically important national networks to steal information for strategic or commercial reasons, and give them a starting point – ‘pre-positioning’ – for a significant attack in the future.”

Britain accused the GRU, the Russian military intelligence service, of being behind a campaign of cyber attacks targeting political institutions, businesses, media and sport, and this assessment comes less than a fortnight after that statement.

Mr. Martin stressed there is “much, much more” to the cybersecurity threat faced by the UK than just Russia.

While nation-state activity represents the most acute threat, he said, low-sophistication, but high-volume cybercrime is the “most chronic” one.

The NCSC launched the Active Cyber Defense initiative to protect the UK from “high-volume commodity attacks” that affect people’s everyday lives.

Since its introduction, the UK share of visible global phishing attacks has dropped from 5.3% to 2.4%, according to the report.

The NCSC, which is part of intelligence agency GCHQ, was established to spearhead efforts to counter the mounting danger from cybercriminals and hostile states.

GCHQ director Jeremy Fleming said the NCSC has become a “world-leading organization” and thanked its staff for their “outstanding work”.

He added: “Whether that’s thwarting the growing cyber threat from hostile nation states, providing excellent incident management services to large and small businesses, or pushing the boundaries of research and innovation, the NCSC operates on the front line of efforts to keep us all safe online.”

Minister for the Cabinet Office David Lidington said the NCSC has “more than risen” to the challenge of delivering ambitious proposals set out in the Government’s national cybersecurity strategy

0 Comments

Leave a Comment

Login

Welcome! Login in to your account

Remember me Lost your password?

Don't have account. Register

Lost Password
Register