Storagepipe Is Now Thrive

GridWay Is Now Thrive

Thrive UK

The Unspoken Threat from State-Sponsored Cyber Attacks and How They Might Affect Your Business

The Unspoken Threat from State-Sponsored Cyber Attacks and How They Might Affect Your Business

Many UK businesses may not know that as they go about their daily activities, the UK Security Services (MI5/MI6, alongside NCSC and GCHQ) are working diligently to protect their interests from state-sponsored cyber attacks. These government agencies monitor and prevent significant cyber attacks on the core systems that enable UK infrastructure (the Critical National Infrastructure or CNI) to operate.  

In this blog post, we uncover the latest threats posed by aggressive nations targeting the UK’s Critical National Infrastructure (CNI). We shed light on the severe impacts on British financial systems and businesses that have been disclosed to the public. 

Hidden Targets 

Larger organisations working in or supplying parts of the UK’s Critical National Infrastructure supply chain are typically informed about state-sponsored threats. However, smaller and medium-sized businesses are not always kept in the loop due to security concerns. Despite their inability to prevent state-sponsored attacks, SMEs must make themselves aware of potential risks within their supply chains for business continuity. 

Vulnerability in Critical Infrastructure 

Britain ranks as the third most targeted country for cyber attacks, and in 2023, it was the most targeted European nation. Recently, the vulnerability of Critical National Infrastructure (CNI) has escalated, posing a significant risk. Many CNIs have been outsourced to private companies, creating a clash between ensuring safe operations and the profit-driven priorities of private sector businesses. This friction jeopardises investment and preparation for cyber attacks, presenting a substantial threat to UK businesses. 

The outsourcing trend can lead to businesses replacing existing systems with commercial off-the-shelf products, potentially cost-effective but varying in cybersecurity protection. This increases the likelihood of severe physical disruption. The infamous 2017 WannaCry ransomware attack, although not specifically targeting the UK, is a stark example of the potential consequences of a deliberate attack. 

The HMRC has recently expressed concerns about its “old and ageing” IT systems. Failure to upgrade Whitehall’s security measures is seen as a risk for a major security breach affecting Britons’ National Insurance and bank details. Experts warn that such a breach could expose the UK to threats from Russia and China, both state-sponsored and independent. The HMRC’s annual accounts highlight the potential for a “major IT failure or security breach” due to the current software, posing a permanent risk to business operations. 

Tax expert Heather Self from Blick Rothenberg points out that the substantial expenditure involved is the obstacle to updating IT systems. She emphasises that if budgets are constrained, there is a risk of neglecting the upkeep of even the UK’s most critical systems. This ongoing situation reiterates the need for SMEs to be aware of this potentially long-term issue. 

“Very Large Probability” of a Devastating Cyber Attack 

Amplifying the existing threat landscape for SMEs, the government has issued a direct warning, indicating a 5% to 25% likelihood of a severe attack on the UK’s Critical National Infrastructure (CNI) within the next two years. This information is drawn from the 2023 National Risk Register, an annual government report consolidating risks ranging from terrorism and cyber attacks to hazardous weather incidents. The report highlights risks to vital British infrastructures, including gas and electricity supply, the NHS, the transport sector, and civil nuclear facilities. 

Typically, the anticipated attacks involve actions such as encrypting, stealing, or destroying data, which are crucial to the functioning of the UK’s CNI. This jeopardises user data and threatens public trust, especially concerning electoral processes. The assessed likelihood of such an attack is rated at 4 on a scale of 1 to 5, with 5 being the highest probability. The anticipated impact is deemed “moderate,” yet it still signifies potential economic damage in the billions of pounds, as well as up to 1,000 deaths and 2,000 casualties. 

Artificial intelligence (AI) is also identified as a “chronic risk,” presenting continuous challenges that could harm the British economy, National Security, and overall life. According to the World Economic Forum, 93% of cyber leaders believe there is a high probability of global geopolitical instability leading to a catastrophic cyber event. 

Dark Web Data Leaks 

In a recent cybersecurity incident targeting the UK, Russian hackers were suspected of leaking classified British military data on the dark web. The compromised information included details about the Porton Down chemical weapons lab, an HMNB Clyde nuclear submarine base, and a GCHQ listening post—additionally, the leak exposed sensitive data related to maximum security prisons and military sites. 

GCHQ warned about similar attempts by Iranian and Chinese hacker groups to carry out such attacks. The National Cyber Security Centre (NCSC), a part of the UK’s intelligence and security agency GCHQ, urged Critical National Infrastructure (CNI) operators, including those in energy and telecommunications, to be vigilant and prevent Chinese state-sponsored hackers from infiltrating their systems. 

According to an April-published government report on cybersecurity breaches, 32% of businesses and 24% of charities reported data breaches in the past year, with larger firms experiencing a higher rate of 69%. Despite being common targets for hackers seeking extortion, this report did not include public sector organisations. 

Analysts point out that SMEs in the finance, insurance, information, communications, administration, and real estate sectors, part of the CNI, face a higher likelihood of cyber attacks than those in other industries. Recognising this growing risk, the government has emphasised the need for all organisations to bolster their cybersecurity measures. 

Be Ready for Cyber Threats 

Staying informed about the latest cybersecurity threats affecting Critical National Infrastructure (CNI) is crucial for maintaining a solid defence. The alarming examples and statistics underscore the pressing requirement for SMEs to proactively strengthen their cybersecurity measures, especially with aggressor nations focusing on the British CNI.  

Thrive boasts extensive experience collaborating with SMEs to ensure security, even amid intricate attacks. We offer support, guidance, and assistance to help fortify your business. Reach out to us today to elevate the cybersecurity of your business.