The last few weeks have shown all too clearly the graphic, slow-motion impact of a cyberattack on a well-known organization. Not the unrecognized name of a company no one has heard of, nor one overseas where out of sight is out of mind. No, the victim of this attack, on January 10, 2023, was the UK’s Royal Mail. And a month on, the organization is still struggling to find its way back to normal. It has announced the restoration of its international export services via online channels, though it says it cannot yet process new Royal Mail parcels purchased through High St Post Office branches. 

Earlier this week, the Russian-linked LockBit ransomware gang claimed responsibility for the Royal Mail cyberattack and threatened to publish the data it stole from the organization. At the same time, the UK government yesterday imposed travel bans and froze the assets of seven Russian nationals it regards as cyber criminals. The same press note carried what seems to be a clear direction banning ransom payments to the individuals named, and, discouraging them from being paid to anyone else: “Making funds available to the individuals such as paying ransomware, including in crypto assets, is prohibited under these sanctions.”

Resetting and restoring the customer relationship

Once Royal Mail has restored all its services, it can then go about resetting the customer relationship. But that will be easier said than done. Who has much confidence in Royal Mail’s delivery services now? Or in its systems? An organization sent me a link the other week to track a package, and the link simply hung. So, I ignored it.

Take this personal case study. Last week, I needed to get a package sent to Mongolia for a friend’s birthday in the latter half of February. It’s not the most regularly served plane destination, and it is 5,650 miles away from my home in the UK.

There was no Royal Mail service I could reliably use, so I visited a local shipping company with some trepidation. My jaw dropped when it told me the cost of shipping by FedEx. Apparently, though it may not turn out to be strictly true, the Royal Mail’s cyber problems have possibly enabled other shippers to put their prices up because of simple supply and demand.

The package was sent by FedEx last Friday afternoon. Early on Thursday morning this week, I got an excited text message thanking me for the package. The package actually got to Mongolia’s capital, Ulaanbaatar, before I had even got around to tracking where it was.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

Cyberattack knocked customer confidence

The moral of the story is that next time I need to send something to the Land of the Eternal Blue Sky, I’m likely to think twice about using Royal Mail’s services, even though they’ll eventually have been restored and the cost will be cheaper. I don’t send things 5,650 miles away too often and when the package absolutely, definitely has to get there, and based on my last experience, why wouldn’t I take advantage of an ‘Around the World in Six Days’ delivery service from one of Royal Mail’s competitors?

There will no doubt be similar tales of disruption, not least for Royal Mail’s employees who have yet to see their work go back to normal since returning to their jobs after the Christmas break. Cyberattacks are devastating. They impact lives, hit services, and potentially curtail careers. They are disruptive and destructive, and perhaps no organizational cyber plan will ever adequately foresee the chaos that is likely to be caused. Perhaps the best you can hope is that everyone learns from Royal Mail’s misfortune.