Why cyberattacks on UK supermarkets are likely to continue
The wave of cyberattacks targeting British retailers is likely to continue, spelling more disrupted shopping for UK consumers, experts have warned.
Harrods was the third major retailer to be targeted following ransomware attacks on Marks & Spencer and the Co-Op, for which a hacking gang has claimed responsibility.
It is believed that hackers impersonated employees while contacting the retailers' IT help desks to gain access to the network in all three cases. Ransomware attacks see malicious software used to deny access an organisation or user to their own files and data by encrypting them.
Marks & Spencer was attacked first on 21 April, leaving the retailer unable to accept contactless payments and website orders paused, which have not yet resumed. The attack disrupted M&S's stock ordering systems, leading to empty shelves and the suspension of meal deal offers.
Then on 30 April, Co-op confirmed a cyberattack impacting back-office services and leaving the company suspending VPN access for all staff. The attack led to delivery delays and disrupted deliveries leading to product shortages.
Harrods announced on 1 May that it had contained an attempted cyberattack and had restricted internet access as a precaution.
The Metropolitan Police is investigating.
Who is behind these attacks?
A notorious ransomware gang called Dragonforce is thought to be behind the attacks, explains Paul Bischoff, consumer privacy advocate at Comparitech, speaking to Yahoo News.
Dragonforce has claimed responsibility for all three attacks, although this has not yet been confirmed.
Technology specialist site BleepingComputer had previously said the attack on M&S was believed to have been conducted by a hacking collective known as Scattered Spider – deploying Dragonforce ransomware.
The National Cyber Security Centre (NCSC) has also suggested that tactics used by the Scattered Spider ransomware group were employed in the attacks.
Harrods became the latest retailer to be hit by cyber criminals. (Getty Images)
'Dragonforce claimed responsibility for 30 confirmed ransomware attacks in total, six of which occurred in 2025," Bischoff says. "That doesn't include dozens more unconfirmed claims that DragonForce made, but were never acknowledged by the targeted organisations.
'Ransomware locks down computer systems, steals data, or both (DragonForce does both). Companies are forced to pay a ransom or else face extended downtime, data loss, and putting customers at increased risk of fraud.'
Why such cyberattacks are likely to continue
The first reason why attacks on retailers are likely to continue is because ransomware remains an effective way for cybercriminals to make money, according to Bischoff.
So far there is no suggestion that any UK retailers have paid the ransom, but many targeted organisations do. Research by security firm Proofpoint in 2024 found that 64% of British firms targeted by ransomware paid the ransom.
Separately, software giant Cisco's annual Cybersecurity Readiness Index released on Wednesday found that only 4% of UK organisations achieved its 'mature' level of readiness be able to withstand modern cyber attacks – although this was a slight increase from the just 2% that achieved the status last year.
According to its study, 78% of UK organisations said they had faced an artificial intelligence-related security incident in the last year, but only 52% of those surveyed said they are confident their staff fully understand AI-related threats or grasp how the technology can be used to carry out attacks.
'This sort of thing is likely to happen more often," says Bischoff. "Ransomware is a proven way for cybercriminals to make money, and until that's no longer true, we'll continue to see ransomware attacks.'
Secondly, according to Bischoff, it's now becoming easier for criminals to launch such attacks, as they can simply pay 'rent' to other criminals to use malicious software and tactics. This means that relatively unskilled criminals can launch attacks.
'The rise of 'ransomware-as-a-service' businesses and AI make it easier for non-technical users to launch ransomware attacks and collect ransoms," Bischoff says
How will it affect British shops?
The NCSC has urged retailers to take preventative measures to prevent future attacks, with suggested measures including reviewing how IT help desks reset passwords for users and to enable two-step verification for all users.
Bischoff says that with such attacks continuing, British retailers are likely to modify how they store, secure and access data. "That includes regular backups, training employees to spot phishing emails, and disaster recovery planning," he says.
Cybersecurity expert Cody Barrow, chief executive of EclecticIQ, said the recent flurry of attacks showed cybercriminals are becoming bolder.
"It highlights an alarming trend: attackers are becoming increasingly opportunistic, exploiting weaknesses across complex, highly interconnected supply chains,' he said, warning that artificial intelligence was also making it easier for lower-skilled hackers to put together sophisticated attacks.
'What's deeply concerning is generative AI is accelerating the threat landscape.
'Sophisticated phishing campaigns, deepfake social engineering, and adaptive malware are now within reach of even low-skilled attackers. This widespread access to advanced attack tools is driving up attack volume, speed, and complexity.'
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
12 minutes ago
- Yahoo
Madeleine McCann prime suspect gloats he will never be charged without a body in chilling letter
Madeleine McCann prime suspect Christian Brueckner has gloated he will never be charged without a body. In a chilling letter, the 48-year-old convicted paedophile said 'the dropping of the investigation will hit the world like a bomb'. He bragged that police lacked the evidence needed to support their accusations against him in the investigation into Madeleine's disappearance. The letter, seen by The Sun, read: 'It is the important questions, the decisive questions that can never be answered.' He questions whether his vehicle was clearly seen near the crime scene on the night of the crime, whether there is DNA evidence, or a body, to which he says: 'All no, no no.' Brueckner adds: 'You don't have to be a realist like me to predict that the accusations made against me will not hold up and that the investigation will be dropped.' It comes as police officers returned to Germany following a fresh three-day search conducted between Praia da Luz—where three-year-old Madeleine vanished on May 3, 2007—and a house near the resort where Brueckner once lived. He also revealed in his letters a knowledge of how the German legal system works in his favour, The Sun reported. He wrote: 'You know, of course, that in Germany you don't have to prove your innocence as a suspect, but that the public prosecutor's office has to prove that you are clearly guilty. 'Even the slightest doubt leads to an acquittal, if there is a court hearing at all.' German authorities maintain that Brueckner is the main suspect in Madeleine's disappearance and are pushing for charges before his scheduled release in September. Brueckner, who is currently serving a seven-year prison sentence in Germany for raping an elderly American tourist in Praia da Luz in 2005, has always denied having any role in Madeleine's abduction. He has also denied committing the 2005 rape for which he was convicted in 2019 and is still serving his sentence. Brueckner is due to be released later this year and police face a race against time if they are to charge Brueckner in the McCann case. Investigators looking in to the disappearance of Madeleine McCann concluded their latest searches after three days without success. The British toddler vanished after she was left sleeping while her parents, Kate and Gerry McCann, went for dinner in a nearby restaurant. Personnel have spent two days focusing on one particular derelict building, using a ground-penetrating radar on the cobbled ground after clearing the area of debris and vegetation using a digger and chainsaws.
Yahoo
19 minutes ago
- Yahoo
China confirms upcoming trade talks with the US
The Chinese government on Saturday confirmed Monday's meeting in the United Kingdom of its senior representatives with their US counterparts. Vice Premier He Lifeng will visit the UK from June 8 to 13 at the invitation of the British government, a spokesman for the Foreign Ministry announced. During his stay, he will hold the first meeting regarding the economic and trade mechanism between China and the United States, the ministry said. It did not provide any additional details about the Chinese delegation. Trump announces talks US President Donald Trump announced on his online platform Truth Social on Friday that senior representatives from the US and China would meet in London for further trade talks. The US delegation will be led by Treasury Secretary Scott Bessent, Commerce Secretary Howard Lutnick and Trade Representative Jamieson Greer, Trump said. According to Trump, the talks will focus on the details of a trade agreement concluded in May between the two largest economies. In the tariff dispute, Trump had temporarily raised punitive tariffs on imports from China to the US to as much as 145%, prompting Beijing to respond with retaliatory tariffs. Disputes beyond tariffs Other contentious issues between the two countries include US restrictions on the sale of key technology products, such as chip design software, to China. Washington, in turn, is not happy with China's export controls on rare earths. The Commerce Ministry in Beijing once again justified the controls, stating that raw materials are goods for both civilian and military purposes, according to an evening statement. In line with the law, China has issued a certain number of export licences and is ready to strengthen exchanges with the relevant countries regarding rare earths.
Yahoo
4 hours ago
- Yahoo
British backpacker faces 20 years in jail over fatal e-scooter crash
A British backpacker is facing up to 20 years in an Australian jail after being charged with killing a pedestrian she hit while riding an e-scooter. Alicia Kemp, 24, is alleged to have been three times the legal alcohol limit when she collided with Thanh Phan, a 51-year-old engineer said to have been standing on a footpath. Mr Phan, a father of two, had been waiting to cross the road in Perth's central business district when Ms Kemp, who had a passenger on the e-scooter, struck him on May 3. Mr Phan died in hospital from brain passenger, understood to be a 26-year-old friend of Ms Kemp, suffered a fractured skull and a broken nose. Ms Kemp, a psychology graduate from Redditch, Worcs, was denied bail when she appeared in court in Perth charged with dangerous driving occasioning bodily harm and dangerous driving occasioning death. The magistrate said she was too great a flight risk to be freed on bail. If convicted, the maximum penalty is 20 years' imprisonment. Ms Kemp was supported in court by her family, who travelled from the UK, and her boyfriend, with whom she was touring the world. She graduated from Nottingham Trent University with a BSc in psychology with criminology, before completing a masters in forensic mental health. She went on to work with children in care who had emotional, behavioural, physical and intellectual difficulties. In the summer of 2023, she began a two-year trip around the world, posting her adventures on TikTok and describing herself as a 'digital nomad'. She worked as an English teacher in Vietnam and volunteered at an animal shelter in the Philippines. She was in Australia on a four-month working holiday visa, and had been working at Durty Nelly's Irish Pub in Perth. The police have claimed she was travelling at speeds of up to 15mph before she hit Mr Phan from behind. She was said to have been drinking since 2.30pm and the collision happened after 8pm. Prosecutors told the court her 'inexplicably dangerous' riding was captured by CCTV, and other pedestrians had to 'take evasive action' as she allegedly rode the e-scooter on the footpath. She was said to have had a blood alcohol level of 0.158. Local laws dictate that those riding electric vehicles like e-scooters must have a level below 0.05 to drive. As a result of the collision, the city of Perth suspended the hire of e-scooters. Dr Michael Page, the West Australia president of the Australian Medical Association, told that at least one person a day was admitted to trauma units in the state with major injuries caused by e-scooters. He added that the number of patients with really serious injuries had been increasing. 'It's really a scourge in terms of injuries in our society and the problem with these council-endorsed private hire e-scooters in city centres is people are hopping on without any experience [of] riding e-scooters,' he said. 'They're often intoxicated. They might be riding at night. They might not be wearing proper protection and so the chance for something to go wrong is very, very high.' Broaden your horizons with award-winning British journalism. Try The Telegraph free for 1 month with unlimited access to our award-winning website, exclusive app, money-saving offers and more.