Protecting the UK from the increasing cyber threat - the next steps

23 Apr 2018 10:36 AM

Ciaran Martin, CEO of the NCSC, discusses how the UK and international partners are pushing back against state and criminal cyber aggression to help make the UK digital homeland significantly safer.

The importance of cyber security has never been felt so acutely in our society. This week, in an unprecedented joint statement with the American Government, the UK’s National Cyber Security Centre publicly exposed an extensive and sustained Russian campaign of intrusions into the internet infrastructure of both countries. Cyber attack is now a normal part of the arsenal of our adversaries, so we are on heightened alert for follow-up activity following the horrific event in Salisbury last month.

We have a choice about how to respond, as a country, to this type of aggression. It is easy to fall into the trap of seeing the problem as too complicated, too technical and too secret for organisations and individuals to do anything about. The UK government rejects this approach. With our partners, we are pushing back. We are working not just with the US but across our global network of allies to provide organisations and the public with the tools and information they need to push back with us. That’s why the joint British and American report – twenty-one pages of detailed technical indicators – tells companies and public bodies how to identify and remove this hostile Russian presence. This is more about future risk than harm already done: an extensive Russian presence in our Internet infrastructure is not an acceptable national security risk for us as a nation to allow. If organisations here act on this week’s advice and report incidents, they will both protect themselves and help enhance our national intelligence picture of those who would do us harm, thereby making the UK digital homeland significantly safer.

There is more to cyber security, however, than just countering Russia. None of us knows what the international security picture will look like in ten or twenty years’ time. But we can assume there will be threats, and that those seeking to do us harm will try to use the cyber domain to do so. That’s why it is an urgent national priority to address two issues – protecting critical infrastructure, services and ourselves at all levels from cyber attacks and the growing problem of rampant global cyber crime.

This week’s UK and US report is just part of a series of domestic and international measures aimed at reducing our vulnerabilities, and those of our allies, in cyberspace. At the Commonwealth Summit this week, the leaders agreed a £15 million package to increase cyber security capabilities across the alliance. On Wednesday evening, the Prime Minister brought her counterparts from Canada, Australia and New Zealand to the UK’s world-leading NCSC, a part of GCHQ, for discussions on co-ordinating our cyber defences. Last week the Home Secretary announced a plan to increase the capabilities of law enforcement to tackle cyber crime.

There is more to come. New measures introduced to parliament last week will help strengthen the cyber security of the UK’s critical infrastructure. Turning off the lights and the power supply by cyber attack is harder than Hollywood films sometimes make out. But we’ve seen enough malicious cyber attacks across the world, including against UK health services by a North Korean group last year, to know how services can be disrupted. Absolute protection is neither possible nor desirable; it’s about having more resilience in the systems we care about the most, those where loss of service would have the most impact on our way of life. We have said that it is a matter of when, not if, the UK faces a serious cyber attack. So last week we presented detailed plans to government departments about the priority areas where the NCSC will work with them, industry and law enforcement to improve the cyber resilience of the most important systems.

Just as importantly, we must recognise that attackers, whether criminals or working for a hostile foreign government, exploit basic weaknesses. So we are strengthening the UK’s cyber defences in other ways, at all levels. One is by automation: 165 public sector organisations form part of a scheme that blocks access to sites we know to be related to cyber attack. Last week, those organisations made 1.6 billion ‘lookups’ for internet sites, a quarter of a million of which we blocked because they were malicious.

We should avoid the temptation to succumb to despair when we think about cyber attacks. There is cause for realistic optimism: the threats are there but whether they’re from Russia, criminals or anyone else, we are putting in place national-level defences as good as anywhere in the world, but we cannot do it alone.  This week has shown that we have the partnerships at home and abroad to secure our digital future and we need a national-level effort from all parts of our community to make those defences as effective as they can be.