Bosses of the UK’s leading companies are being urged to urgently bolster their defences against cyber attacks, as the scale and severity of incidents reached unprecedented levels. Technology Secretary Liz Kendall has called on chief executives to take "immediate action" following a sharp increase in cyber attacks affecting major household names including Marks and Spencer, Co-op, and Jaguar Land Rover. The government has now sent letters to FTSE350 company leaders and chairs, emphasising the critical need for collaboration between government and industry to protect the UK’s economy.
According to the National Cyber Security Centre (NCSC), part of GCHQ, there were 204 nationally significant cyber attacks in the 12 months to August 2025—more than double the 89 incidents reported the previous year. NCSC chief executive Richard Horne highlighted a 50% rise in highly significant attacks, underscoring the growing threat to critical sectors such as government, essential services, and the broader economy. These attacks have led to substantial financial and operational impacts. For instance, Jaguar Land Rover reportedly suffered losses of around £50 million per week during a six-week shutdown caused by a cyber incident. Horne warned that “cyber security is now a matter of business survival and national resilience,” urging business leaders to regard cyber defences as a top boardroom priority.
The government’s letters, signed by senior ministers and heads of security agencies, urge executives to adopt concrete actions including designating cyber resilience to board-level responsibility, signing up to the NCSC’s early warning system, and implementing the Cyber Essentials scheme to secure supply chains. For smaller firms and sole traders, the NCSC has recently launched a cyber action toolkit designed to assist them in adopting basic but crucial security measures. Experts stress that while larger companies face significant risks, smaller suppliers remain particularly vulnerable and can become entry points for wider disruptions within supply chains.
Adding further complexity to the threat landscape is the surge in ransomware activity. Recent reports document a 57% rise in active ransomware groups from 49 in the third quarter of 2024 to 77 in the same period of 2025. Although the number of quarterly victims has remained steady, the diversification and fragmentation of threat actors—including newer groups like IncRansom and SafePay—complicates defence efforts. The UK remains a frequent target, alongside the US and Germany, with attacks concentrating on industries such as manufacturing, technology, and legal services. This evolving ransomware ecosystem requires businesses to maintain highly adaptive and vigilant security postures.
Another growing concern for UK firms involves sophisticated lookalike domain attacks, which deceive users by impersonating legitimate websites with minor alterations to domain names. These attacks target key sectors including logistics, finance, legal services, and healthcare, often resulting in substantial financial losses per incident, sometimes exceeding £160,000. Because these domains are visually indistinguishable from authentic ones, they can bypass standard email filters and exploit human psychology, making detection difficult. Experts advocate for machine learning-assisted domain monitoring, employee training, rapid response mechanisms, and collaboration with cybersecurity partners as essential countermeasures.
In parallel, Distributed Denial of Service (DDoS) attacks have escalated in intensity despite becoming shorter in duration. Nokia’s latest threat intelligence report warns of terabit-scale attacks occurring at unprecedented volumes, frequently leveraging compromised home internet devices globally. These attacks target critical telecom and data infrastructure, presenting an acute risk to operational continuity amid increasingly complex supply chains. Efforts to combat these threats include deploying AI-based detection tools and embedding advanced DDoS protections directly into network infrastructures.
The situation is further exacerbated by emerging vulnerabilities in widely used enterprise software. For instance, Oracle issued an emergency patch in October 2025 for a critical flaw in its E-Business Suite, exploited by the Cl0p ransomware gang to conduct extortion attacks. Despite the patch release, experts caution that many affected systems remain unpatched, leaving organisations exposed to data breaches and ransomware payments. The FBI and UK’s NCSC have urged immediate patching and heightened monitoring of potentially compromised environments.
Beyond corporate targets, public sector bodies have also faced intensified cyber threats. UK Research and Innovation (UKRI) reported over 5 million cyber attacks in 2025 alone—a 600% increase from the prior year. These attacks include phishing and malware campaigns aimed at damaging IT infrastructure or stealing sensitive information. Cybersecurity professionals note that the rapid emergence of AI-driven threats is accelerating the volume and sophistication of attacks across both public and private sectors, reinforcing the imperative for enhanced readiness and resilience.
Collectively, these developments paint a stark picture of a UK cyber threat environment growing more complex, aggressive, and detrimental to business operations and national security. The government’s call for leadership involvement at the highest corporate levels reflects the understanding that cyber defence is no longer solely a technical issue but a fundamental element of strategic business risk management. As cyber adversaries diversify their tactics—from ransomware proliferation and domain spoofing to intensified DDoS campaigns and exploitation of software flaws—UK organisations of all sizes must rapidly elevate their cyber preparedness to safeguard their assets, reputations, and the wider economy.
📌 Reference Map:
- Paragraph 1 – [1], [2]
- Paragraph 2 – [1], [2]
- Paragraph 3 – [1], [2]
- Paragraph 4 – [3]
- Paragraph 5 – [4]
- Paragraph 6 – [5]
- Paragraph 7 – [6]
- Paragraph 8 – [7]
- Paragraph 9 – [1], [2], [3], [4], [5], [6], [7]
Source: Noah Wire Services