The UK Government announced a new cybersecurity strategy that will aim to protect IT systems across public services from increased cyber attacks. However, public services are behind the curve in level of IT maturity, often inhibited by red tape and lack of inspirational thinking.

The UK Cabinet Office and Chancellor of the Duchy of Lancaster Steve Barclay announced on the 25 January that the Government will launch what it calls as the ‘first ever government cybersecurity strategy’ to counter increased cyber attacks on IT systems and associated services within Public Services. The Government’s strategic initiative aims to address the sheer volume of cyber attacks on UK Public Sector. Figures taken from the National Cyber Security Centre  between September 2020 to August 2021 suggest that approximately 40% of cyberattacks were aimed at the Public Sector.

Some of the authorities believed to be have compromised included Redcar & Cleveland, Wealden District, Gloucester City, and Hackney Councils. Additionally, it’s believed that Councils across the UK reported in 2020 more than 700 data breaches to the Information Commissioner’s Office (ICO). This in the context of future increased digitization of Public Services, encompassing for example technologies like Internet of Things (IoT) and Smart Cities, could be a future catalyst in the exponential increase of cyber attacks in Public Sector at a local and regional level.

Cybersecurity strategy is positive on paper

The UK Government’s strategic announcement with respect to its cybersecurity strategy is positive on paper as there is a real need to address the issues in cyber threats in the Public Sector. The Government’s cybersecurity strategy entails a number of strategic announcements and initiatives including, establishing a new Government Cyber Coordination Centre (GCCC) to support coordination of cyber security efforts across Public Sector, a new cross-government vulnerability reporting service enabling public and organizations to report issues across digital services, and initiatives to facilitate culture change through partnerships with small businesses and academia.

From the Government’s announcements, three key initiatives could drive change and potentially reduce cyber-attacks. These include an assurance programme across Government addressing departmental vulnerabilities and appropriate measures, investment of £37.8 million in total into local authorities to address cybersecurity, and protecting key systems and services and measuring the cyber risk across supply chains of commercially implemented products within Government systems and instilling security as a key component of procurement exercise.

Agility is needed to make the initiative work

The UK Government’s cybersecurity strategic initiative looks good on paper and practically will improve cyber resiliency in some areas. However, for this to really work you need the foundations within an organization to be agile, be public sector or private enterprise.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

Firstly, historically the Public Sector has always been notoriously red-taped and rigid. Decisions around the IT strategy often lack vision which is required for the future modern digitally connected business. This is further fuelled in the legacy and dispersed nature of IT systems across the different business units across local and regional authority.

Lastly, the level of funding historically IT has received across local authority is behind the curve compared to comparable private sector organizations in size and stature. All this plays a role in how successful the UK Government will be with its new cyber security strategy, and simply approaching this from the top down with weak foundations within local authority will give minimal success.

Unfortunately, in the short to mid-term its unlikely that the UK Government will invest the level of funding required to bring the local authority IT systems and services where they need to be. However, what the Government can do is bring in additional key strategic initiatives and programmes within its new cybersecurity strategy that reforms and re-organizes departments that are laying down the foundations of IT and public facing services delivered, learning from ‘best in class’ segments from the private sector such as financial, manufacturing and retail when it comes to digital services.