NCSC 2021 Annual Review

NCSC

NCSC has announced its 2021 Annual Review, which marks the culmination of the 5 year National Cyber Security Strategy and the new National Cyber Strategy (NCS) that will focus on a ‘whole of society approach to cyber’.

Highlights of the report include:

  • NCSC dealt with a record number of cyber incidents in 2021
  • Ransomware is the most significant cyber threat facing the UK this year
  • 20% of attacks NCSC dealt with were linked to healthcare. 4.4 billion potentially harmful interactions blocked for staff in the health sector, NHS and vaccine production by PDNS. There were 12.2 million blocks against Covid-19 phishing specific domains by PDNS
  • SolarWinds, one of the world’s most popular IT system management platforms, was one of the most significant incidents of the year, when it was breached by the Russian Foreign Intelligence Service
  • How China evolves in the next decade will probably be the single biggest driver of the UK’s future cyber security

A key part of NCSC’s Active Cyber Defence was its Protective DNS Service (PDNS), which is delivered by Nominet.

David Carroll, MD of Nominet Cyber comments:

“As NCSC announces its 2021 Annual Review, we are reminded that the past year has not only been a challenge in the physical world, but there has been an ongoing battle across digital lines too. NCSC dealt with a record number of incidents this year and saw ransomware become the most significant cyber threat facing the UK. We have been told explicitly about the threat emanating from Russia and warned of China’s interest in UK commercial secrets. What’s more, with the financial impact of attacks being as much as £442m in the case of the Irish Health Service Executive, we also face a very real threat from cyber economically.

“For our part at Nominet, we’re proud to deliver PDNS for the UK. It has protected vital public services at a critical juncture of heightened threat and exposure. PDNS played an active role in the response to one of the most significant security incidents of 2021, SolarWinds, when it was breached by the Russian Foreign Intelligence Service. It protected the NHS, healthcare and vaccine providers from accessing malicious domains 4.4 billion times and generated 12.2 million blocks against Covid-19 phishing specific domains. No mean feat.

“The road ahead presents significant challenges, but the UK has made great progress with the single authority model, and with the NCSC’s Active Cyber Defence measures in particular. PDNS can disrupt ransomware that makes it through the first lines of defence. It prevents it from operating by blocking connections to known ransomware domains. This simple and effective capability will remain critical as attackers adapt their tools, techniques and processes over time. Collaborative efforts like PDNS involve governments, the cyber security industry and end-users, to deliver benefit at national scale. We fully support this ‘whole of society’ approach to cyber security and look forward to the role Protective DNS plays within it for years to come.”

 

Media contact

Rebecca Morpeth Spayne,
Editor, Security Portfolio
Tel: +44 (0) 1622 823 922
Email: editor@securitybuyer.com

Subscribe to our newsletter

Don't miss new updates on your email
Scroll to Top