Jon TamplinScattered Spider vs. UK Retail

Defending Against Human-Centric Cyber Attacks

Cyber attackers are increasingly blending advanced technical skills with sophisticated social engineering techniques. The recent attacks against major British retailers-including Marks & Spencer, Co-op, and Harrods-underscore the serious threat posed by the cybercriminal collective known as Scattered Spider.

This blog examines who Scattered Spider are, their recent attacks on UK retail (April–May 2025), their tactics, and key defensive strategies businesses and individuals can adopt. In today's landscape, cybersecurity is not solely an IT concern - it is crucial to broader business resilience, demanding a comprehensive approach that integrates people, processes, and technology.

Who Is Scattered Spider?

Scattered Spider is a notable English-speaking cybercriminal group known for its ransomware and extortion activities. Unlike typical ransomware gangs, Scattered Spider comprises predominantly native English speakers based in the US and UK. This linguistic capability provides them with a significant advantage in executing convincing social engineering attacks, such as direct calls to IT helpdesks or employees without raising suspicion due to language inconsistencies.

The group is notable for its young membership, including individuals in their late teens and early twenties. Despite their relative youth, cybersecurity researchers have characterised Scattered Spider as highly effective and dangerously proficient in cyber intrusion.

Scattered Spider typically operates as affiliates within Ransomware-as-a-Service (RaaS) networks rather than developing proprietary malware. Their recent UK attacks reportedly involved deploying the DragonForce ransomware. DragonForce, emerging in late 2023, operates as a ransomware platform that leases its capabilities to affiliates, who manage the intrusion and encryption stages of attacks. In this partnership, Scattered Spider conducts initial access and data theft, subsequently employing DragonForce ransomware to encrypt victim systems. This collaborative approach is financially motivated, with profits split between the ransomware developers and affiliates.

Security analysts have also identified strong connections between Scattered Spider and the infamous Lapsus$ hacking group, known for breaches against high-profile targets like Microsoft and Okta in 2022. Like Lapsus$, Scattered Spider prioritises exploiting human trust and manipulating identity processes, rather than solely relying on technical exploits. This strategic alignment highlights a dangerous capability to bypass traditional technical safeguards by directly targeting people and organisational processes.

Scattered Spider’s methodology involves gaining initial entry through social engineering, followed by extensive data theft for extortion and system encryption for ransom. By leveraging human vulnerabilities and powerful ransomware tools provided by partners, they effectively execute devastating dual-pronged attacks.

Recent UK Attacks (April–May 2025)

The cyber incidents involving Marks & Spencer, Co-op, and Harrods in Spring 2025 highlighted the threat from Scattered Spider and raised significant alarm across the UK retail sector.

Marks & Spencer (M&S)

On 22 April, M&S confirmed they were experiencing a significant cyber incident. As a precaution, the retailer suspended all online and telephone orders, and disruption extended to physical stores due to inventory management systems being impacted. Warehouse operations faced severe disruption, forcing many employees to stay home.

The Co-op

Shortly after M&S, Co-op faced a cyber-attack, detecting suspicious activity on 30 April. The organisation proactively shut down critical IT systems, safeguarding its extensive operations across retail and banking. However, subsequent investigations confirmed that attackers had already accessed sensitive personal data of millions of Co-op members and employees, although payment details remained secure. The intrusion highlighted significant social engineering tactics: attackers successfully impersonated employees to trick IT support into resetting multi-factor authentication (MFA) and passwords.

Harrods

In late April, Harrods announced an attempted cyber-attack which was swiftly contained. Timing and tactics suggest involvement by the same threat actors.

Broader Impact

These incidents highlighted vulnerabilities inherent in large organisations with legacy systems and complex infrastructure. Retailers like M&S, Co-op, and Harrods face substantial cybersecurity challenges due to their expansive and diverse technology landscapes. Retailers, with vast customer data and extensive supply chains, often have gaps in cybersecurity that can be exploited by determined attackers.

Tactics and Techniques Used by Scattered Spider

Scattered Spider’s effectiveness stems from their sophisticated blend of social engineering, identity manipulation, and stealthy technical tactics. Rather than relying solely on technical exploits, they focus heavily on manipulating human trust and exploiting legitimate administrative processes. Below, we outline the key tactics in their toolkit:

  1. Phishing and Credential Theft Like many threat actors, Scattered Spider typically initiates attacks through targeted phishing-sending tailored emails or text messages designed to trick employees into revealing login credentials. According to reports by authorities, the group frequently sends convincing spear-phishing messages disguised as internal IT communications or urgent login prompts, harvesting passwords to gain initial access. They also exploit leaked credentials through credential stuffing, capitalising on password reuse within organisations.
  2. MFA Fatigue (“Push Bombing”) To circumvent multi-factor authentication (MFA), Scattered Spider employs "push bombing" attacks. After obtaining initial credentials, they repeatedly trigger MFA notifications on the targeted employee’s device. The intent is to overwhelm or confuse users into approving access unintentionally-often targeting users at inconvenient times, such as late at night.
  3. Voice Social Engineering (Vishing) Arguably their signature tactic, Scattered Spider extensively employs voice-based social engineering. By impersonating legitimate staff, often IT or helpdesk personnel, attackers convincingly manipulate support teams into resetting account credentials or disabling security controls like MFA. This tactic leverages fluent, native-level English, along with precise information gathered from social media or leaked data, making it highly effective at bypassing robust digital security measures.
  4. SIM Swapping Scattered Spider also uses SIM swapping to intercept SMS-based MFA codes. By fraudulently taking control of an employee’s mobile phone number, typically via manipulation of mobile carriers, the attackers redirect authentication messages to their own devices. This technique is particularly effective against senior personnel whose phone numbers are publicly accessible or compromised through leaks.
  5. Stealthy Persistence and Fake Identities After initial compromise, Scattered Spider carefully maintains persistence by blending into normal organisational activity. They often access collaboration tools like Microsoft Teams or Slack using compromised employee accounts, quietly observing communications or even actively participating in conversations to enhance credibility. They have been known to join virtual meetings unobtrusively, further embedding themselves without arousing suspicion.
  6. Privilege Escalation and Lateral Movement Once established within a network, attackers escalate privileges to widen their reach. A favoured approach involves extracting sensitive credential stores, such as Active Directory databases (NTDS.dit files), which they later decrypt offline to obtain administrator-level access. This allows extensive lateral movement across critical systems, including email servers, cloud environments, and virtualisation platforms. During the recent incidents, attackers accessed and compromised VMware ESXi servers, enabling them to rapidly encrypt entire virtual infrastructures.
  7. Living Off the Land (LotL) Scattered Spider deliberately avoids deploying obvious malware or exploits initially, instead relying on built-in administrative tools, legitimate remote access software (VPN, Remote Desktop), and standard IT management utilities. This approach ensures their activity blends seamlessly into normal operations, significantly reducing detection chances by traditional endpoint detection solutions.
  8. Ransomware Deployment (DragonForce) Ultimately, after securing extensive network access and exfiltrating critical data, the group deploys ransomware, recently employing the DragonForce variant. DragonForce, a derivative ransomware leveraging LockBit code, is typically triggered strategically (often overnight) to maximise disruption at the start of business operations. In the M&S incident, DragonForce ransomware encrypted critical systems, forcing widespread operational shutdown.
  9. Data Exfiltration and Double Extortion Prior to encryption, attackers systematically exfiltrate sensitive data, such as customer databases or internal documentation. This data serves as additional leverage, enabling a "double extortion" strategy: attackers threaten public disclosure of stolen information if ransom demands are not met. Even organisations able to recover systems from backups face significant reputational damage and regulatory risk due to potential data leaks.

Key Insights and Implications

Scattered Spider’s methodology clearly highlights that traditional perimeter defences alone, such as firewalls or antivirus, are insufficient. By specifically targeting human and procedural vulnerabilities, they turn legitimate security processes into weaknesses. The attackers' deliberate manipulation of trust, coupled with their stealthy technical methods, underscores the importance of robust identity and access management strategies, proactive human-centric security training, and rapid detection capabilities.

Proactive and Reactive Measures for Businesses

Addressing threats such as Scattered Spider requires a strategic blend of proactive prevention, early detection, and robust response capabilities. Drawing lessons from recent attacks and guidance from bodies like the UK's National Cyber Security Centre (NCSC), businesses can significantly improve their resilience by following the steps outlined below.

1. Fortify Identity and Access Management (IAM)

Because attackers primarily target human trust and credentials, strengthening your IAM practices is crucial:

• Implement Robust, Phishing-Resistant MFA: Enforce multi-factor authentication on all systems (email, VPN, administrative accounts), using phishing-resistant methods such as hardware security keys (FIDO2) or authenticator apps with number-matching or biometric verification. Avoid reliance on SMS-based MFA where possible, due to the risk of SIM-swapping attacks.

Real-World Scenario: Know Where MFA Really Stands It's easy to assume MFA is universally deployed, but assumptions create risk. Threat actors actively look for accounts where MFA is misconfigured or entirely absent. By maintaining a real-time view of which users have MFA enabled and which method they’re using, organisations can pinpoint gaps, avoid over-reliance on weaker factors like SMS, and strengthen authentication where it’s needed most.

Use Separate Accounts for Day-to-Day and Administrative Tasks: All users with elevated privileges should operate with distinct accounts for administrative duties. Administrative accounts should be reserved strictly for privileged operations and not used for day-to-day tasks like email or browsing, reducing exposure if regular credentials are compromised.

Real-World Scenario: Spotting Privileged Account Drift Admin accounts are a high-value target, yet they’re often used beyond their intended scope. When a privileged account also has a mailbox or other day-to-day access, it creates unnecessary exposure. By identifying which accounts have elevated permissions and interactive services like email or Teams, organisations can take corrective action, enforcing separate accounts and minimising attack surface.

Strengthen Helpdesk Identity Verification: Reinforce verification steps for password resets and account recovery. Implement controls such as manager approvals, supervisor validation, or callbacks to pre-registered numbers. Train helpdesk staff to identify social engineering red flags, such as urgency, name-dropping, or unusual timing, and empower them to pause and verify.

Real-World Scenario: Enhancing Helpdesk Verification One of the key attack vectors used by Scattered Spider was impersonating employees to manipulate helpdesk staff into resetting credentials. Organisations can counter this by equipping their support teams with accurate, real-time data on users and devices.

Adopt Conditional Access Policies and Monitoring: Enforce conditional access policies based on risk level, device health, and geography. For example, challenge or block access from unfamiliar locations, untrusted devices, or anomalous behaviours (e.g. logins from multiple locations in rapid succession). Monitor for newly registered or unusual devices accessing corporate accounts, particularly on cloud platforms where attackers may add new endpoints to hijack sessions. Additionally, disable legacy authentication protocols (e.g. POP, IMAP, SMTP Basic Auth) that bypass modern security controls and are frequently exploited in credential-based attacks.

Apply Least Privilege and Privilege Segmentation: Conduct regular audits of user roles to ensure access is limited to only what’s necessary. Remove dormant, over-privileged, or unused accounts. Segment administrative responsibilities (e.g. domain vs. network vs. application admin) to reduce the blast radius of a compromised account.

Enforce Strong Identity Governance: Maintain disciplined onboarding and offboarding processes to ensure timely access provisioning and revocation. Regularly review third-party access and service accounts, ensuring they follow the same controls as internal users, including MFA, logging, and time-bound access where feasible. When a password reset request comes in, helpdesk agents should be able to:

  • Search the user's name
  • View the devices that user is known to use
  • Confirm the physical location of those devices

If the caller cannot accurately describe their devices or login history, the request should be escalated. This approach turns helpdesk staff into a front-line defence against social engineering, armed with data that attackers simply won’t have access to.

Real-World Scenario: Decommissioning Forgotten Access Dormant accounts and misallocated licenses often go unnoticed, especially when users change roles or leave the organisation. If those accounts still have active licences linked to services like Exchange or Teams, they can introduce unnecessary risk. Visibility into last account activity and active license usage enables IT teams to clean up unused access and reduce exposure from services that attackers may attempt to exploit.

2. Strengthen Endpoint and Network Security

Even when attacks exploit human trust, technical controls remain vital to detecting and mitigating intrusions:

Maintain Aggressive Patching and Deploy EDR: Keep all systems, especially internet-facing infrastructure, fully patched to eliminate known vulnerabilities. Deploy modern Endpoint Detection and Response (EDR) tools across servers and endpoints. Even when attackers avoid using malware, EDR can flag unusual activities such as credential dumping, suspicious use of administrative tools, or lateral movement attempts.

Ensure Complete Device Visibility: Maintain a comprehensive, up-to-date inventory of all devices accessing corporate systems. This includes managed and unmanaged assets, remote endpoints, and bring-your-own devices. Visibility must go beyond traditional asset registers. Helpdesks and IT teams should be able to identify exactly who is using which devices, where they are located, and whether those devices are secure. This visi

Real-World Scenario: Seeing the Unseen Unauthorised or unmanaged devices, often referred to as shadow IT, pose a significant risk when they connect to corporate systems outside official controls. These shadow endpoints may lack critical security measures or visibility entirely. Organisations need real-time insight into every device accessing their environment, whether managed or not. A continuously updated inventory ensures that no device is overlooked, helping teams enforce policy, reduce attack surface, and identify anomalies early.

Validate Security Controls Continuously: Don’t assume that controls are active just because they were deployed. Continuously validate those protections like EDR, antivirus, and disk encryption are functioning across all endpoints. Real-time monitoring and alerting for missing or malfunctioning controls allows for immediate remediation and can act as a safeguard against stealthy threats moving laterally within your environment.

Real-World Scenario: Control Coverage You Can Trust Security tools can fail silently. EDR, antivirus, encryption, or patching may be missing or inactive without triggering alerts. These silent failures create gaps that attackers are quick to exploit. Organisations should continuously verify that controls are functioning across all devices. Real-time dashboards showing the status of protections across the fleet help IT and security teams detect and remediate issues before they become vulnerabilities.

Implement Network Segmentation: Divide your network into logical segments to contain threats and prevent lateral movement. Critical infrastructure (e.g. payment systems, domain controllers) should be isolated from standard user environments. Apply this principle across cloud, on-premises, and hybrid environments using VLANs, subnetting, and virtual network policies.

Enforce Endpoint Hardening: Apply operating system and application security baselines. Disable unnecessary scripting tools (e.g. PowerShell for standard users), block unsigned executables, restrict Office macros, and enforce application allow-listing where feasible. Enable system-level protections such as SmartScreen, Attack Surface Reduction (ASR) rules, and keep anti-malware engines active and updated.

Detect and Prevent Lateral Movement: Monitor internal traffic for signs of abnormal behaviour. Use alerts to flag unexpected access attempts to critical services (e.g. ADMIN$ shares, bulk LDAP queries). Lateral movement often precedes ransomware.

Protect and Isolate Backups: Ensure backup systems are segregated from production networks and protected by strict access controls. Use offline or immutable storage to guard against tampering, deletion, or encryption by attackers. Most importantly, regularly test your backups for both integrity and recovery speed. An untested backup must be considered no backup at all. In a crisis, the ability to restore systems quickly and reliably is just as critical as having the data in the first place.

3. Prepare Robust Incident Response and Recovery Plans

Effective incident response reduces downtime, financial loss, and reputational damage:

Develop and Regularly Test Your IR Plan: Establish clear incident response roles and responsibilities (including communications, legal, and operational teams). Conduct regular tabletop exercises covering ransomware scenarios, compromised accounts, and data breaches to build team preparedness.

Enhance Threat Detection Capabilities: Use advanced logging, Security Information and Event Management (SIEM) solutions, and threat hunting practices to quickly identify abnormal behaviour-even when legitimate accounts are misused. Supplement internal capabilities with external managed detection and response (MDR) services if necessary.

Plan Effective Containment and Recovery Strategies: Clearly document containment procedures (e.g., disabling compromised accounts, network isolation) and authority lines for decision-making during crises. Ensure backup restoration processes are rehearsed regularly to reduce recovery times significantly.

Real-World Scenario: Rapid Asset Isolation In the early stages of an incident, the ability to identify affected devices quickly is critical. Teams should be able to search by user, location, or control status to isolate machines from the network immediately. The longer it takes to identify compromised devices, the greater the spread and potential damage.

Engage Proactively with Law Enforcement and Cyber Authorities: Quickly involve NCSC and law enforcement after incidents. Their resources, threat intelligence, and support can significantly aid response efforts and mitigate the broader impact of an attack.

Manage Regulatory and Legal Obligations: Prepare in advance for compliance with regulatory reporting requirements, such as GDPR breach notifications. This includes understanding who you are required to notify. whether it’s the Information Commissioner’s Office (ICO), sector regulators, law enforcement, data subjects, or third-party partners and incorporating these responsibilities clearly into your incident response plan. Timely, accurate communication with regulators and affected individuals is essential for minimising reputational damage and maintaining trust.

Invest in Business Continuity Planning: Clearly define priorities and critical processes for rapid recovery. Assess the impact of potential outages, and develop contingencies for core business functions, ensuring operational continuity even when primary systems fail.

4. Evaluate and Manage Third-Party Risks

Your security is only as strong as your weakest third-party relationship:

Monitor and Audit Third-Party Access: Regularly assess the security posture of your partners and vendors. Promptly revoke or reset credentials following suspected breaches at third-party organisations to prevent lateral attacks into your infrastructure.

Extend Incident Response to Supply Chain: Have predefined procedures for quickly disabling integrations, changing shared passwords, and verifying access following incidents affecting suppliers. Coordination across organisations is essential to prevent cascading breaches.

Summary

Combating threats like Scattered Spider demands a holistic approach that balances preventive measures, rapid detection capabilities, and structured incident responses. By strengthening identity management, implementing technical safeguards, preparing robust incident response protocols, and actively managing third-party risks, organisations significantly reduce their vulnerability and enhance resilience.

Crucially, these efforts should be underpinned by a well-defined cybersecurity framework, one that provides structure, clarity of roles, and alignment across people, processes, and technology. Whether based on an industry standard or tailored internally, such a framework ensures that security practices are consistent, measurable, and continuously improving.

Actions for Individuals: Staying Secure Against Social Engineering Attacks

Every employee and end-user play a vital role in cyber resilience. Groups like Scattered Spider exploit human trust, but informed individuals can become a powerful line of defence. Importantly, strong security habits don’t just protect your organisation, they safeguard your personal data, online accounts, and digital identity as well. Whether at work or at home, staying vigilant helps reduce risk for everyone. Here are practical steps to follow to protect both your organisation and yourself:

1. Use Multi-Factor Authentication (MFA)-Correctly

• Always activate MFA for accounts (email, VPN, banking, social media).

• Prefer phishing-resistant methods such as authenticator apps (Microsoft Authenticator, Google Authenticator) or hardware security keys.

Never approve unexpected MFA prompts. This could be an attacker attempting access. Instead, deny the request and immediately notify IT support.

2. Protect Your Mobile Number (Prevent SIM Swapping)

• Set a security PIN or password with your mobile provider, often known as a "number lock" or "port-out lock." This prevents attackers from hijacking your number.

• If your phone suddenly loses service or you receive notifications of changes you didn’t request, contact your mobile provider immediately.

3. Recognise and Resist Social Engineering Attempts

• Be cautious of unsolicited calls, emails, or texts claiming to be IT or security staff. Real IT teams will never ask for your password or MFA codes.

• If you receive such calls, politely decline and verify independently using official contact methods.

• Never share authentication codes or passwords, even if requested urgently.

4. Use Strong, Unique Passwords (and a Password Manager)

• Avoid password reuse across accounts. Breaches elsewhere can expose reused passwords.

• Use reputable password managers to create and securely store unique passwords.

• Regularly check services like HaveIBeenPwned.com to see if your email appears in breaches and change passwords immediately if so.

5. Beware of MFA Fatigue Attacks

• If you experience repeated, unsolicited MFA prompts ("push bombing"), deny them and contact IT immediately.

• Never disclose MFA or verification codes received via text or email, even if someone claims to be from IT support.

6. Secure Personal Email and Social Media

• Enable MFA on your personal email and key social media accounts to prevent compromise.

• Set your social media profiles to private and avoid oversharing personal details that attackers could use (birthdays, pets’ names, maiden names).

7. Secure Your Devices

• Always lock your phone and laptop using strong PINs, passwords, or biometrics.

• Ensure encryption is active on all personal and company-issued devices to protect your data if your devices are lost or stolen.

8. Report Anything Suspicious Immediately

• If something feels off-a suspicious email, an unexpected call, or an accidental click on a questionable link, report it promptly to IT or your security team.

• Early reporting allows for rapid response, significantly reducing potential harm. Reporting is encouraged and appreciated. It’s about protecting everyone, not assigning blame.

Your Role Makes a Difference

Cybersecurity isn’t just an IT problem; it’s a responsibility shared by everyone. Attackers rely heavily on human error, which means vigilant, well-informed employees can drastically reduce their effectiveness. By consistently following these simple yet critical steps, you strengthen your own security, your colleagues’, and the overall resilience of your organisation.

Cyber Awareness and Training: Building the Human Firewall Technology alone cannot thwart every cyber-attack. Because attackers frequently target employees through social engineering, an informed and vigilant workforce becomes a crucial line of defence. Here are effective strategies for strengthening your organisation’s human firewall:

Best Practices for Cybersecurity Awareness:

  1. Regular, Engaging Training • Provide ongoing cybersecurity training-not just one-off sessions. Training should continuously adapt to emerging threats. • Use real-world examples (e.g., recent social engineering attempts) to illustrate risks clearly and compellingly. • Emphasise a culture where vigilance and questioning unusual requests are normal and encouraged.
  2. Simulated Phishing Exercises • Conduct regular phishing simulations to reinforce learning and identify areas needing improvement. • Offer immediate feedback and additional training if employees engage with simulated threats, ensuring continuous skill enhancement.
  3. Encourage a Positive Reporting Culture • Foster an environment where employees feel safe reporting suspicious activity or honest mistakes without fear of reprimand. • Simplify reporting mechanisms (e.g., easy forwarding of suspicious emails), ensuring rapid communication with security teams to minimise potential damage.

Real-World Scenario: Visibility Builds Confidence Front-line staff are more likely to report suspicious behaviour when they feel supported. Giving support teams access to accurate user and device context not only strengthens their verification process. It boosts their confidence to challenge suspicious requests, knowing they have the facts at their fingertips.

  1. Continuous Cybersecurity Dialogue • Maintain ongoing communications through internal newsletters, company chat channels, or regular security briefings. • Share examples of attempted attacks (safely anonymised), creating ongoing vigilance rather than treating security as a once-a-year compliance exercise.
  2. Executive Leadership and Security Culture • Ensure senior management visibly supports and participates in cybersecurity initiatives, reinforcing its importance across the entire organisation. • Embed security awareness within organisational culture, framing it positively as a fundamental responsibility rather than an inconvenience.
  3. Broader Social Engineering Drills • Extend awareness exercises beyond phishing emails, testing employee responses to phone-based social engineering (vishing), tailgating, or physical security breaches. • Reinforce awareness through realistic drills and provide constructive follow-up, empowering employees to confidently challenge suspicious requests.
  4. Extend Security Awareness Beyond the Workplace • Educate employees on securing personal devices, home networks, and personal accounts, reducing the risk of home-based threats impacting corporate resources. • Practical guidance on personal cybersecurity not only protects the individual but also fortifies the company’s security posture.

State of Cybersecurity Today (2025) The recent Scattered Spider incidents reflect broader trends shaping today's cybersecurity landscape. Recognising these trends is critical for leaders aiming to proactively enhance their security posture.

Key Cybersecurity Trends:

  1. The Ransomware Epidemic Ransomware remains pervasive, with criminal groups continually innovating their tactics. If considered as an economy, ransomware would now rank as the third largest in the world, behind only the United States and China, highlighting the scale and profitability of this global threat. The rise of ransomware-as-a-service (RaaS) models has professionalised the ecosystem, lowering barriers to entry and significantly increasing the volume and sophistication of attacks.
  2. Rising Data Breaches and Extortion Tactics Data breaches continue to escalate in both frequency and impact. Attackers increasingly adopt multi-layered extortion tactics-encrypting data, threatening public leaks, and targeting customer trust with additional pressure such as DDoS attacks and direct customer harassment.
  3. Identity and Supply Chain Exploitation Attackers increasingly target identity systems, such as Active Directory and single sign-on (SSO) solutions, recognising these systems as gateways to entire networks. Supply chain attacks have also intensified, exploiting third-party providers or software dependencies to indirectly infiltrate large, well-defended organisations.
  4. Legacy Systems as Attack Targets Many established enterprises maintain legacy IT infrastructure not designed to counter contemporary cyber threats. Older systems and protocols create vulnerabilities that attackers actively exploit. This complexity highlights the importance of ongoing modernisation efforts and regular security assessments.
  5. Sophisticated and Automated Attack Methods Attackers now routinely employ automation, AI-assisted phishing, and sophisticated social engineering techniques, scaling their operations significantly. Attack groups such as Scattered Spider openly share attack methods and tactics online, allowing rapid proliferation of effective strategies throughout criminal networks.
  6. Increasing Regulatory and Public Pressure Heightened regulatory scrutiny (such as GDPR) and growing public awareness of cybersecurity incidents mean that cyber risk is now firmly a board-level priority. Organisations face severe financial penalties and reputational damage from breaches, compelling them to invest significantly in preventive measures beyond simple compliance.
  7. Cyber Insurance and the Shift to Resilience While cyber insurance adoption has surged, insurers now demand strict security standards (e.g., robust MFA, endpoint detection, secure backups) as prerequisites for coverage. Insurance alone cannot replace proactive cybersecurity; organisations must focus on building resilience-preventing, detecting, and swiftly recovering from incidents without relying solely on insurance or ransom payments. Scattered Spider's campaign exemplifies these broader trends, particularly the blending of identity exploitation and RaaS sophistication.

Conclusion: Cybersecurity as Continuous Resilience

The Scattered Spider campaign against UK retailers highlights an essential truth: cybersecurity is a whole-organisation effort. Effective defence demands layers of security from technical safeguards and robust procedures to an informed and vigilant workforce.

CISOs and security teams must implement comprehensive, layered defences, while business leaders should champion cybersecurity initiatives as strategic priorities. Employees, often the initial target, must be empowered through ongoing education and proactive awareness to form an effective first line of defence.

No organisation can guarantee immunity from cyber threats. However, by integrating robust identity controls, rigorous training, proactive threat detection, and rapid incident response strategies, businesses can significantly reduce their exposure to sophisticated attacks. Cyber resilience is not just about technology-it’s about fostering a proactive, security-conscious culture that ensures the organisation can withstand and swiftly recover from attacks when they occur.

Cyber threats will continue to evolve, but by learning from recent attacks and strengthening both technical and human defences, organisations can stay ahead of threats like Scattered Spider. In cybersecurity, success is measured in preparedness, adaptability, and resilience. Let’s leverage these insights to build stronger, safer enterprises for the digital age.

At ThreatAware, we work with clients to ensure they have clear, real-time visibility into their devices, controls, and users because even the best security policies need to be enforceable, validated, and actionable. In a threat landscape shaped by social engineering and identity abuse, empowering frontline teams with trustworthy, live data can make all the difference.

Stay vigilant. Stay secure.

Secure Every Device in Your Network

Gain immediate visibility across your entire IT estate with ThreatAware's patent-pending technology.

Discover unknown devices, eliminate blind spots, and automatically remediate security gaps.

Get started in under 30 minutes.

Request a Trial
App screenshot