On Monday 27 November 2023, there was an all too familiar cyberattack announcement from a UK public sector organization.

It discussed a recent ransomware attack and confirmed that some of its user data had appeared on the Dark Web.

The organization in question, the British Library, a non-departmental public body sponsored by the Department for Culture, Media and Sport (DCMS), admitted it had suffered a major technology outage because of the cyberattack. Like other UK organizations that have had similar attacks in 2023, it confirmed that it would be working with cybersecurity specialists to explore the data that had been published on the web.

2023 is ending the same way it began, with a major ransomware attack. Think back to early January when Royal Mail was unable to send packages internationally because of the attack by the LockBit hacking group. LockBit struck again in early November with an attack on the Allen & Overy law firm.

Fast forward to November 24 and CTS, a managed service provider for law firms in the UK, said it was urgently investigating a cyberattack that had disrupted its services, potentially leaving numerous law firms unable to access their case management systems. Property buyers complained their home completions were being left in limbo.

CTS said, “We are experiencing a service outage which has impacted a portion of the services we deliver to some of our clients. The outage was caused by a cyber-incident. We are working closely with a leading global cyber forensics firm to help us with an urgent investigation into the incident and to assist us in service restoration.”

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

One can sympathize with CTS, the British Library, Allen & Overy, and Royal Mail that their operations either are or have been the subject of detailed public scrutiny as a result of cyberattacks. The disruption can go on for weeks.

New guidelines for secure AI system development

This week, the UK’s National Cyber Security Center (NCSC) published new guidelines for secure AI system development, together with the US Cybersecurity and Infrastructure Security Agency (CISA) and 21 other international agencies.

The guidelines are for providers of any systems that use AI, whether those systems have been created from scratch, or built on top of tools and services provided by others. The guidelines are intended to help providers build AI systems that function as intended, are available when needed, and work without revealing sensitive data to unauthorized parties.

The advice is aimed primarily at providers of AI systems who are using models hosted by an organization. However, the NCSC, CISA, and the other agencies urged all stakeholders (including data scientists, developers, managers, decision-makers, and risk owners) to read the guidelines to help them make informed decisions about the design, development, deployment, and operation of their AI systems.

The guidelines follow the recent UK AI Safety Summit which brought together governments, leading technology organizations, academia, and civil society to discuss the need for inclusive and collaborative action to address risks around the most advanced and cutting-edge ‘frontier’ AI.

Cyberattack relegation battle for team UK

The AI guidelines are to be welcomed, of course, yet sit rather uneasily with the way UK systems, particularly in the public sector, are routinely penetrated by hackers. According to the Information Commissioner’s Office, reported by the Financial Times, there were more than 1,420 reported incidents of malware, ransomware, and phishing that targeted public bodies in the first half of 2023, a large jump from 855 incidents over the same period last year.

If UK plc was a football team in a league table based on its resistance to cyberattacks, it would probably be in the bottom three, capable of artistry off the pitch with its AI guidelines, but with a defence that leaks like a sieve on it. And you know what happens to sides that think they’re too good to go down.

UK cyber authorities, together with sponsoring government departments, need to take a good look at what has happened in 2023 and resolve to do better in 2024.