Advancing UK Aerospace, Defence, Security & Space Solutions Worldwide
  • Home
  • /
  • Security
  • /
  • Government Cyber Security Strategy launched

Security

Government Cyber Security Strategy launched

Chancellor of the Duchy of Lancaster Steve Barclay today revealed that Britain’s public services will be strengthened to further protect them from the risk of being shut down by hostile cyber threats, as he launched the first ever UK Government Cyber Security Strategy.

Image courtesy Cabinet Office / gov.uk

The minister outlined the cyber threat that government and wider public sector systems face in a speech today in central London, highlighting that Britain is now the third most targeted country in the world in cyberspace from hostile states.

The new strategy will be backed by £37.8 million invested to help local authorities boost their cyber resilience - protecting the essential services and data on which citizens rely on including housing benefit, voter registration, electoral management, school grants and the provision of social care.

Advertisement
ODU RT 2

Chancellor of the Duchy of Lancaster Steve Barclay (above) said: "Our public services are precious and without them individuals can’t access the support that they rely on.

"If we want people to continue to access their pensions online, social care support from local government or health services, we need to step up our cyber defences.

"The cyber threat is clear and growing. But government is acting - investing over £2billion in cyber, retiring legacy IT systems and stepping up our skills and coordination."

The new strategy outlines how central government and the public sector will continue to ensure that public services can function in the face of growing cyber threats. It will step up the country’s cyber resilience by better sharing data, expertise and capabilities to allow government to ‘Defend As One’, meaning that government cyber defence is far greater than the sum of its parts.

Of the 777 incidents managed by the National Cyber Security Centre (NCSC) between September 2020 and August 2021, around 40% were aimed at the public sector. In 2020, both Redcar & Cleveland and Hackney Councils were hit by ransomware attacks impacting council tax, benefits and housing waiting lists. Gloucester City Council was then the subject of a further cyber attack in 2021.

Chancellor of the Duchy of Lancaster Steve Barclay said: "I am proud to say that when UK public services have suffered attacks, the Government has acted fast to support getting key services back up and running and also to manage any risks to stolen data – with the National Cyber Security Centre – the NCSC – providing expert technical advice."

Members of the public will also be able to contribute to the effort, with a new vulnerability reporting service allowing individuals to report weaknesses in digital services.

The strategy will make core government functions, such as the delivery of essential public services, more resilient than ever before to cyber attack from malicious actors.

It follows the recent publication of the National Cyber Security Strategy, which called on all parts of society to play their part in reinforcing the UK’s economic strengths in cyberspace, through more diversity in the workforce, levelling up the cyber sector across all UK regions, expanding offensive and defensive cyber capabilities and prioritising cyber security in the workplace, boardrooms and digital supply chains.

Key elements in the strategy include:

  • Establishing a new Government Cyber Coordination Centre (GCCC), to better coordinate cyber security efforts across the public sector. Building on successful private sector models, such as the Financial Sector Cyber Collaboration Centre, the GCCC will rapidly identify, investigate and coordinate the government’s response to attacks on public sector systems. The centre will be based in the Cabinet Office and will ensure that data is rapidly shared, allowing us to ‘Defend As One’.
  • A new cross-government vulnerability reporting service, which will allow security researchers and members of the public to easily report issues they identify with public sector digital services. This will enable organisations to more quickly fix any issues identified.
  • A new, more detailed assurance regime for the whole of government, which will include robust assessment of departmental plans and vulnerabilities. This will give central government a more detailed picture of government’s cyber health for the first time.
  • £37.8 million invested into local authorities for cyber resilience - protecting the essential services and data on which citizens rely on including housing benefit, voter registration, electoral management, school grants and the provision of social care.
  • An innovative project to reduce government risk through culture change, in partnership with small businesses and academia.
  • Stepped up work to understand the growing risk from the supply chains of commercially provided products in government systems, ensuring security is a key part of procurement and working with industry on cyber vulnerabilities.

Government Chief Security Officer, Vincent Devine said: "We need this bold and ambitious strategy to ensure that government’s critical functions are significantly hardened to cyber attacks.

Advertisement
ODU RT

"The strategy is centred around two core pillars, the first focussing on building a strong foundation of organisational cyber security resilience; and the second aimed at allowing government to ‘defend as one’, harnessing the value of sharing data, expertise and capabilities."

Jonathan Lee, UK Director of Public Sector Relations at Sophos said: “This strategy seems to be aimed at changing the cyber security policy. The importance of a cyber security culture is key and should be a priority for every organisation across all sectors. This proposed approach will only succeed if there is investment in people to help underpin the strategy including buying in extra threat hunting and incident response management systems.”

 

 

 

 

 

 

Advertisement
General Atomics LB General Atomics LB
AST Networks acquires Reygar

Security

AST Networks acquires Reygar

25 April 2024

AST Networks has expanded its ecosystem further through the acquisition of Reygar Ltd, an award-winning provider of fully integrated performance monitoring and control solutions for crewed and uncrewed vessels, to form AST Reygar.

PPM Systems enables 5x increase in detection range

Defence Security Events

PPM Systems enables 5x increase in detection range

25 April 2024

Swindon based PPM Systems are increasing observational antenna radius by solving signal distribution limitations.

Kromek receives US nuclear security contract

Defence Security

Kromek receives US nuclear security contract

25 April 2024

Kromek Group plc has been awarded a contract, worth up to $2.9 million, from a US federal entity for the provision of nuclear security products.

Review to shape next phase of The Alan Turing Institute

Defence Security

Review to shape next phase of The Alan Turing Institute

25 April 2024

A new review outlining the impact and value of The Alan Turing Institute, the UK’s national institute for data science and AI, has been published.

Advertisement
Marshall RT
Report sees AI as key to national security decision making

Defence Security

Report sees AI as key to national security decision making

25 April 2024

A new report from The Alan Turing Institute has outlined the importance of AI to support strategic decision-making on national security.

CCL, Trellis Data and Cairn Advisory partner on AI powered solution

Security

CCL, Trellis Data and Cairn Advisory partner on AI powered solution

25 April 2024

CCL Solutions Group and Trellis Data have announced a partnership forged by Cairn Advisory, to combine Trellis Data’s AI-powered solutions with CCL's scalable device extraction and analysis platform, so users can enjoy faster evidence-gathering, self-defined business rules and information sharing/analysis, automatically powered by AI.

Advertisement
ODU RT 2