CyberHappenings logo

Track cybersecurity events as they unfold. Sourced timelines. Filter, sort, and browse. Fast, privacy‑respecting. No invasive ads, no tracking.

UK NCSC Reports Significant Increase in Nationally Significant Cyber Incidents

First reported
Last updated
1 unique sources, 2 articles

Summary

Hide ▲

The UK’s National Cyber Security Centre (NCSC) reported 204 “nationally significant” cyber incidents between September 2024 and August 2025, representing a 130% increase from the previous year. The NCSC received 1727 incident tips, with 429 elevated to incidents requiring support. Recent high-profile attacks on Marks & Spencer, the Co-op Group, and Jaguar Land Rover highlighted the real-world impact of cyber threats. The NCSC emphasized the need for urgent action from business leaders to enhance cybersecurity defenses. The UK government has urged senior executives to better prepare for cyber-attacks, noting that cybersecurity has been a concern for middle management for too long. The NCSC's 2025 Annual Review included a letter from the CEO of the Co-op Group, emphasizing the responsibility of senior leaders in protecting their businesses. The NCSC launched the Cyber Action Toolkit to help small organizations improve their cyber defenses.

Timeline

  1. 14.10.2025 11:45 2 articles · 12h ago

    NCSC Reports 204 Nationally Significant Cyber Incidents in 2024-2025

    The UK government has urged senior executives to better prepare for cyber-attacks, noting that cybersecurity has been a concern for middle management for too long. The NCSC's 2025 Annual Review included a letter from the CEO of the Co-op Group, emphasizing the responsibility of senior leaders in protecting their businesses. The review noted that 18 of the 204 nationally significant cyber incidents were highly significant. The NCSC also highlighted the slow uptake of the Cyber Essentials certification scheme, with only 39,790 businesses certified out of 5.5 million in the UK. The NCSC launched the Cyber Action Toolkit, a free, personalized cybersecurity solution toolset designed to help small organizations and sole traders improve their cyber defenses.

    Show sources

Information Snippets

Similar Happenings

Proactive Threat Hunting Enhances Cybersecurity Readiness

Proactive threat hunting is crucial for enhancing cybersecurity readiness beyond traditional awareness campaigns. It identifies and mitigates vulnerabilities before they can be exploited, focusing on the proactive left side of the Cyber Defense Matrix. This approach involves continuous threat exposure management (CTEM), which models threats, validates controls, and secures the business environment. By collecting comprehensive data, mapping attack paths, and prioritizing by business impact, organizations can achieve a deeper understanding of their security posture and strengthen their defenses. Security Awareness Month highlights the importance of human behavior in cybersecurity but acknowledges that awareness alone is insufficient. Proactive threat hunting complements awareness by providing actionable insights and continuous validation of security measures.

NCSC Urges UK Organizations to Enhance Observability and Threat Hunting

The UK National Cyber Security Centre (NCSC) has called for improved observability and threat hunting across UK organizations to bolster national cyber resilience. The NCSC's CTO, Ollie Whitehouse, highlighted significant variation in capabilities and emphasized the interdependence of observability and threat hunting. Effective threat hunting requires comprehensive visibility into all aspects of an organization's IT environment, including networks, devices, applications, and cloud services. The NCSC provided guidance on improving observability and threat hunting, including maximizing visibility, encouraging vendor compliance with monitoring guidelines, and moving beyond traditional indicators of compromise (IOCs) to focus on tactics, techniques, and procedures (TTPs).

Increased Pressure on Security Teams to Conceal Breaches and Growing Attack Surfaces

The 2025 Cybersecurity Assessment Report by Bitdefender highlights a concerning trend where 58% of security professionals are pressured to keep breaches confidential. This trend is part of a broader issue where organizations are struggling to manage growing attack surfaces and misperceptions about AI-driven threats. The report, based on insights from over 1,200 IT and security professionals and an analysis of 700,000 cyber incidents, reveals significant gaps between leadership and frontline teams, particularly in prioritizing cybersecurity measures. The report underscores the increasing use of Living Off the Land (LOTL) techniques in high-severity attacks, which leverage legitimate tools within environments to bypass traditional defenses. This has led to a heightened focus on reducing the attack surface, with 68% of organizations prioritizing this effort. Additionally, there is a notable disconnect between executive perceptions of cyber risk management and the realities faced by mid-level managers, which could hinder effective cybersecurity strategies.