Image Credit - Computer Weekly

Harrods Hit In Retail Data Breach

May 7,2025

Criminology

High Street Under Siege: Harrods Joins M&S and Co-op as Cyberattacks Rattle UK Retail

A succession of cyber incidents striking major UK retailers has gathered pace. Harrods, the high-end retailer, confirmed it recently blocked an attempted infiltration of its systems. This development lands soon after disruptive assaults experienced by Marks & Spencer (M&S) and the Co-op. The situation paints a worrying scenario regarding the increasing digital vulnerabilities confronting the retail sector. Britain's cyber defence authority, the NCSC, labelled the occurrences a vital "wake-up call" for every organisation. While inquiries proceed, these events underscore the considerable operational and monetary hazards stemming from cybercriminals focusing on businesses. These companies manage huge quantities of consumer information and depend significantly on interconnected digital systems.

Harrods Confirms Attempted Breach

Harrods, the globally recognised Knightsbridge destination, revealed on 1 May 2025 it had identified and countered efforts seeking illicit entry into its computer networks. The company indicated its experienced cybersecurity personnel acted swiftly, taking preventative measures for system protection. As a security step, Harrods applied constraints on internet use across its premises after detecting the intrusion effort. Despite this defensive manoeuvre, Harrods reassured patrons its operations proceeded mostly without disruption. The primary Knightsbridge shop, alongside H beauty locations and airport sites, kept its doors open for business. Additionally, the company's e-commerce site, harrods.com, maintained normal operation, permitting shoppers to buy items online without hindrance. Harrods mentioned engaging outside experts for a full incident investigation but advised customers no specific action was necessary then. Initial signs did not suggest compromise of shopper data. Harrods refrained from giving more details about the attempted attack method or confirming ransomware involvement.

M&S Grapples with Severe Disruption

Marks & Spencer still faces substantial operational hurdles after a cyber assault began affecting its infrastructure around 21 April 2025. The event, widely thought to be an offensive involving ransomware deployed by associates of the Scattered Spider collective using DragonForce malware, triggered extensive interruptions. M&S had to halt all online purchasing through its website and application starting 25 April; this stoppage continued into early May. Shoppers faced problems with contactless transactions and click-and-collect options, although card payment functions were eventually reinstated. Physical outlets stayed operational but experienced shortages of popular goods, reportedly stemming from the deactivation of automated stock management and ordering processes.

Approximately 200 agency personnel at a major logistics facility received instructions to remain home. The assault carried a heavy financial toll, reducing M&S's market capitalisation by over £700 million (5.05m) daily for apparel and home products, ceased entirely during the disruption. M&S also suspended hiring activities, withdrawing almost 200 job advertisements. The Metropolitan Police service verified its investigation into the M&S intrusion. By early May 2025, M&S web services had not completely returned; users could view items but not buy, and gift vouchers were still invalid in shops, lacking a definite restoration schedule.

Harrods

Image Credit - BBC

Co-op Confirms Data Breach After Initial Defence

The Co-operative Group (Co-op) likewise acknowledged confronting digital threats during the same timeframe. At first, on 30 April 2025, the Co-op reported detecting weekend attempts to breach its systems and undertaking "proactive steps". These included taking certain IT functions offline, which affected some internal administration and call centre activities. Stores continued trading. Internal messages showed the organisation cut off VPN connections and directed employees using remote collaboration software like Microsoft Teams to maintain camera activation and confirm participant identities, implying worries about intruders potentially observing internal discussions.

Yet, on 2 May 2025, the Co-op provided an update. It confirmed forensic analysis showed attackers did successfully penetrate and remove information from one system. This violation exposed personal details – names, contact information (address, email, phone), and birth dates – belonging to a "significant number" of present and former Co-op members. Importantly, the Co-op asserted member passwords, financial card data, and purchase records remained secure from this specific infiltration. The collective identifying itself as DragonForce took responsibility, asserting they acquired details for millions of members and staff, although the Co-op did not validate these figures.

Information suggested the infiltrators reached out to the Co-op’s cybersecurity head via internal messaging on 25 April, announcing data removal. The Co-op expressed regret for the violation and affirmed its cooperation with the NCSC and the National Crime Agency (NCA). Subsequent accounts suggested escalating effects, such as the primary ordering platform failing and warehouse personnel being dismissed, though whether this resulted directly from attack damage or containment strategies was uncertain. The Co-op purportedly hired an outside incident management company.

NCSC Issues Wake-Up Call and Guidance

The collection of attacks triggered a firm reaction from the UK's National Cyber Security Centre (NCSC), an arm of GCHQ. NCSC Chief Executive Dr Richard Horne declared the events impacting the retail industry were worrying and needed to be a learning moment for every business. He verified the NCSC maintained tight collaboration with those affected firms to grasp the attack specifics and offer specialist guidance throughout the industry. Highlighting the widespread nature of digital dangers like ransomware and extortion, the NCSC pointed out these intrusions impact businesses of every scale and are frequently opportunistic and random. After these events, the NCSC released targeted technical advice encouraging companies to bolster their defences.

Principal suggestions involved thorough implementation of multi-factor authentication (MFA), improved surveillance for unauthorised account activity (especially privileged ones like Domain Admins), assessment of helpdesk password renewal methods for solid identity checks, activation of detection for logins from atypical locations (like home VPNs), and guaranteeing the capacity to rapidly process and utilise threat data. The NCSC underlined that resilience encompasses not just prevention but also detection, limitation, and restoration abilities, accepting that even robust safeguards can occasionally fail. Pat McFadden, Chancellor of the Duchy of Lancaster, repeated the NCSC's caution, asserting the intrusions show businesses must regard cybersecurity as an "absolute priority".

Expert Analysis: Potential Links and Attack Vectors

Security professionals considered possible links among the three prominent occurrences. Darktrace's Head of Threat Analysis, Toby Lewis, proposed three explanations: pure coincidence; a compromised shared vendor or platform utilised by the trio of businesses perhaps providing a way in for attackers; or intensified vigilance within different retail firms following the extensive M&S breach, prompting them to find and address previously ignored harmful activities. Lewis observed the increasing challenge faced by major companies when protecting their supply networks from progressively complex threats. The method used in the M&S situation, and apparently also against the Co-op, centred on social engineering. Intruders, linked with the Scattered Spider collective (also termed Octo Tempest), purportedly posed as staff members contacting IT support desks.

They deceived personnel into changing login details to secure initial network entry. This approach highlights the necessity for strict identity confirmation during helpdesk interactions, a factor underscored in later NCSC advice. The M&S intrusion utilised DragonForce ransomware. Conversely, the Co-op reportedly identified and halted the ransomware execution before encryption finished, although data extraction still took place. Some analysts also remarked that numerous large UK retailers employ SAP enterprise resource planning software. This could present a shared target area, though it wasn't verified as the precise weakness exploited.

The Rise of DragonForce and Scattered Spider

These attacks brought renewed attention to the cybercriminal factions supposedly responsible. DragonForce, first appearing in 2023 with origins in Malaysian hacktivism (frequently pro-Palestinian), has transformed. Although occasionally still aiming at government bodies, its current activities often concentrate on monetary profit via a multiple-extortion strategy, threatening data exposure and reputational harm. DragonForce runs a Ransomware-as-a-Service (RaaS) operation. This platform might be constructed using stolen code from infamous ransomware like LockBit 3.0 and Conti. The RaaS setup permits affiliates to employ DragonForce's tools and encryption software, frequently under their unique branding (such as the "RansomBay" service).

DragonForce receives a share (reportedly 20%) from successful ransom payments. They possess a reputation for forceful methods, including extracting data prior to encryption and occasionally revealing negotiation communications. Scattered Spider (Octo Tempest) functions as a loosely organised network, often involving younger, English-proficient hackers. They excel in social engineering strategies like phishing, SIM swapping, and MFA fatigue (overwhelming users with login prompts) to achieve initial penetration before unleashing ransomware, like DragonForce in the M&S scenario. Scattered Spider connects to other significant intrusions, including assaults on MGM Resorts and Caesars Entertainment.

Financial and Operational Costs Mount

Cyber intrusions cause substantial harm extending beyond immediate system failures. The M&S event vividly showed the monetary repercussions, with almost £700 million removed from its stock value soon after the breach became known. Stopping online purchases meant millions in forfeited daily income. Operational expenditures cover not just lost revenue but also costs for incident handling, system restoration, possible regulatory penalties, legal responsibilities, and enduring damage to reputation. UK government studies emphasize the extensive scope and expense of cybercrime.

While the 2025 Cyber Security Breaches Survey noted a minor reduction in the total proportion of firms reporting violations versus 2024 (43% compared to 50%), large corporations continue being prime targets (74% indicating incidents). Phishing persists as the most frequent attack method. The typical expense for the single most damaging violation over the past year for medium and large enterprises was calculated at £10,830, based on 2024 survey figures. Independent calculations propose the average expenditure to fix an intrusion could be near £21,000, with the overall cost to the UK economy possibly hitting £27 billion per year. Alarmingly, ransomware incidents doubled in frequency among British companies between the 2024 and 2025 surveys, affecting roughly 19,000 businesses in the most recent period studied.

Parliamentary Scrutiny and Regulatory Landscape

The intrusions triggered examination by legislators. Liam Byrne MP, who leads Parliament's Business and Trade Committee, contacted the chief executives of M&S and the Co-op requesting details. His correspondence to Stuart Machin, the chief executive for Marks and Spencer, asked for information regarding the company's digital protective measures and its compliance with NCSC advice. Parliamentary bodies have a function in supervising business conduct and making firms answerable for security protocols, especially regarding vital infrastructure and safeguarding consumer information.

According to UK GDPR, businesses experiencing a data violation likely to create risk for individual rights and freedoms must inform the Information Commissioner's Office (ICO) within 72 hours. If the violation presents a high risk, affected persons also require direct notification. Non-adherence can result in hefty fines and harm to public image. The Co-op's admission of a data leak involving member information activates these reporting duties. Companies receive strong encouragement to establish clear incident handling strategies outlining required actions. These include containment, investigation, notification processes (for regulators and individuals), and corrective measures.

Growing Sophistication and Supply Chain Risks

Analysts stressed the rising complexity of digital threats. Attackers employ sophisticated methods, including AI for more persuasive phishing and impersonation efforts. The "cybercrime-as-a-service" arrangement permits actors with lower skill levels to use powerful tools created by others, thus widening the threat environment. Supply chain protection continues as a major difficulty. As companies depend on linked systems and external vendors, a weak point anywhere in the chain can serve as the initial access route for attackers to breach numerous entities. This situation underscores the requirement for meticulous supplier checks and strong security practices throughout the whole digital environment. The NCSC specifically counsels organisations to guarantee they can quickly absorb and react to threat intelligence concerning attacker tactics, techniques, and procedures. This suggests a necessity for adaptable defence plans able to adjust to changing threats, rather than depending only on fixed boundary security.

Consumer Protection and Advice

Following violations like those impacting M&S and the Co-op, shopper alertness is essential. Cybersecurity professionals and the NCSC provide guidance for individuals potentially impacted. Principal suggestions involve modifying passwords, particularly if reused on different platforms, and activating two-factor or multi-factor authentication (MFA/2FA) whenever offered. Consumers need to stay watchful for dubious emails, text messages, or phone calls (phishing efforts) that might utilise breach details to seem more authentic. Legitimate bodies, banks included, will never request private personal data or complete passwords through unsolicited contact. Particular strategies to look out for involve messages concerning password changes, compensation offers, device scanning requirements, or missed package deliveries, frequently employing technical terms or urgent tones.

If a company acknowledges a violation, individuals ought to confirm this via official communication channels (website, verified social media accounts) instead of selecting links within questionable messages. Checking bank records and credit histories for strange transactions is also vital. Resources like 'Have I Been Pwned?' permit people to see if their email addresses feature in known public information breaches. Questionable emails are forwardable to the NCSC's reporting facility, and suspect text messages to the complimentary 7726 number. Anyone worried about unjust practices or problems resulting from retail data leaks can obtain help from consumer advocacy groups like Citizens Advice (England/Wales), Advice Direct Scotland, or Consumerline (Northern Ireland). Law practices focusing on data breaches also provide support in seeking compensation if negligence causing data exposure led to monetary loss or significant distress.

The Imperative for Enhanced Business Resilience

The recent run of incidents emphasizes that cybersecurity represents more than just a technology concern; it is a core business necessity. Being unprepared carries immense danger. Although government research indicates some encouraging developments, like greater adoption of cyber insurance and risk evaluations among smaller firms, substantial deficiencies persist. Numerous companies, especially small and medium-sized enterprises (SMEs), continue to allocate insufficient funds for security protocols and staff education, even while recognizing a single intrusion could prove disastrous. Familiarity with governmental cybersecurity programs such as Cyber Essentials remains lower than ideal. Achieving effective resilience demands a strategy with multiple layers.

This encompasses solid technical safeguards (firewalls, anti-malware software, MFA), unambiguous policies and guidelines, frequent worker education on security practices and recognizing threats (particularly phishing and social engineering attempts), detailed incident reaction strategies, and possibly cyber insurance coverage. Periodic review of access privileges, especially for high-level accounts, is crucial. Businesses need to operate knowing they represent potential victims and ready themselves not just to block intrusions but also to spot breaches rapidly, limit harm successfully, and restore activities swiftly when violations unavoidably happen. The linked structure of contemporary commerce, particularly its reliance on digital platforms and extended supply networks, necessitates ongoing watchfulness and flexibility in response to a perpetually shifting threat environment.

Do you want to join an online course
that will better your career prospects?

Give a new dimension to your personal life

whatsapp
to-top