In just two weeks, three of the UK’s best-known retailers Marks & Spencer, Co-op and Harrods have each confirmed serious cyber incidents. The UK’s National Cyber Security Centre (NCSC) has called these events a “wake-up call,” warning that every organisation should examine its readiness to detect, respond to and recover from an attack.
These aren’t isolated IT issues. They are targeted, coordinated campaigns disrupting core business operations, from payments and logistics to customer data and digital identities.
All three incidents are linked to a group known as Scattered Spider (also referred to as Octo Tempest by Microsoft - source)—cybercriminals who specialise in identity-based compromise, helpdesk impersonation and social engineering.
This new generation of attackers doesn’t break down doors—they log in through the front. They:
These tactics are supercharged through Ransomware-as-a-Service (RaaS) platforms like DragonForce, which makes it easier for even low-skill actors to launch high-impact attacks.
As the NCSC warns, this threat model is not just more effective—it’s more widespread, less predictable and increasingly business-critical.
To help executive teams act decisively, Dominic List, CEO of CyberOne, offers 5 critical lessons drawn from frontline response work across the retail and mid-market sectors.
Many breaches begin not within your systems but through third-party vendors—from IT service providers and cloud platforms to logistics partners. If they’re compromised, your business could be next.
Action Points:
EPOS platforms, inventory systems and payment processing tools are business-critical, but they are often unpatched, outdated or poorly segmented, making them ideal entry points that also means they are high value targets for attackers making them hard to get to.
Action Points:
Use Microsoft Sentinel and Defender XDR for real-time protection threat intelligence
Ransomware actors don’t stick to business hours. You always need visibility across your environment to detect and respond before damage is done.
Action Points:
Plans on paper don’t prevent breaches. The only way to determine if your teams are ready is to conduct a live breach or a realistic tabletop cyber incident exercise (CIE).
Action Points:
The most sophisticated attacks still rely on human error. Attackers exploit familiarity and urgency to bypass controls, whether it’s a phishing link, fake IT request, or Teams message.
Action Points:
Today’s attackers aren’t forcing their way in—they’re logging in. Groups like Scattered Spider rely on phishing, MFA fatigue and impersonating support teams to get legitimate access to company accounts. Once inside, they move quickly across systems, often unnoticed until damage is done.
Action Points:
The English-speaking cybercriminals linked to the breaches are also attributed to high-profile breaches at MGM Resorts, Caesars Entertainment, Reddit and several UK retailers.
Known for their expertise in social engineering, helpdesk impersonation and account takeover, Scattered Spider operates more like a method than a fixed group, making it especially hard for them to track and stop.
The Ransomware-as-a-Service used by Scattered Spider provides encryption tools, extortion sites and affiliate support. DragonForce was behind both the M&S and Co-op attacks.
A cybercrime model where tools are rented out to “affiliates” who conduct attacks. The service provider takes a cut of any ransom paid. It’s scalable, profitable and increasingly common.
In the Co-op breach, attackers infiltrated Teams to extort staff directly. They impersonated executives and shared stolen data.
Tips for Employees:
This wave of attacks isn’t about files, it’s about business continuity. And while retailers are on the front line now, the tactics used apply to any organisation.
If you're unsure whether your business could withstand a modern identity-driven ransomware attack, this is the time to act. Not react.
CyberOne supports retail and mid-market leaders with 24x7 threat detection, identity protection and NCSC-accredited Cyber Incident Response.
If you’re facing specific challenges—or simply want to understand what practical steps you can take, we’re offering a complimentary 30-minute cyber consultation with one of our security specialists.