top of page

Ransomware attacks on UK organisations up 17%

Despite a global decrease in overall ransomware statistics in 2022, annual trend reports show that the UK saw a 17% annual increase in attacker-reported ransomware incidents last year. This increase indicates that ransomware attacks are still common and pose a significant threat to UK businesses.


According to Jumpsec, data from the first half of 2023 indicates that ransomware compromises will continue to rise this year.


The re-emergence of LockBit poses a significant global and local threat, accounting for more than 30% of all UK ransomware incidents and 52% of global incidents in 2023.


LockBit's rise to prominence is attributed to high-profile attacks on Royal Mail, Ion Trading, and Pendragon, and makes LockBit's success in the UK a cause for concern for businesses and organisations.


Karakurt, believed to be an offshoot or rebrand of Conti, has also emerged as a threat to any large UK organisations with assets exceeding £20 million.


Karakurt is responsible for multiple attacks on large UK organisations and is a significant threat to businesses with cash-in-the-bank assets. Their dark web site currently promises that “Lots of summer leaks are coming”.


Vice Society has continued to be a serious threat to the UK education sector, making it by far the most targeted sector in 2022, followed by legal and retail.


SonicWall's report earlier this year claimed that global ransomware volumes declined by 21% year-on-year in 2022, although those in the UK rose 112%.


The rise in UK ransomware volumes is a significant concern and highlights the need for businesses and organisations to take steps to protect themselves against these threats.


The statistics above, and rise in prominence of groups such as LockBit, Karakurt, and Vice Society indicate a trend towards UK organisations.


Building effective best practice cyber-resilience strategies is essential to mitigate the risks of ransomware attacks, and organisations must take this issue seriously.


Organisations should consider the risk posed by third party providers and affiliated organisations when sharing data and access to their services.


If you wish to talk to us about how you can strengthen your business's defences against the threat of ransomware or other cyber security risks, contact us.

 

Reporting

Report all Fraud and Cybercrime to Action Fraud by calling 0300 123 2040 or online. Forward suspicious emails to report@phishing.gov.uk. Report SMS scams by forwarding the original message to 7726 (spells SPAM on the keypad).

 

The contents of blog posts on this website are provided for general information only and are not intended to replace specific professional advice relevant to your situation. The intention of East Midlands Cyber Resilience Centre (EMCRC) is to encourage cyber resilience by raising issues and disseminating information on the experiences and initiatives of others. Articles on the website cannot by their nature be comprehensive and may not reflect most recent legislation, practice, or application to your circumstances. EMCRC provides affordable services and Trusted Partners if you need specific support. For specific questions please contact us by email.

 

EMCRC does not accept any responsibility for any loss which may arise from reliance on information or materials published on this blog. EMCRC is not responsible for the content of external internet sites that link to this site or which are linked from it.

bottom of page