UK businesses face escalating ransomware threats. A practical three-layer strategy for prevention, detection, and recovery.

Ransomware attacks against UK businesses have increased 300% in the past three years. Unlike traditional malware seeking to steal data, ransomware encrypts critical systems and demands payment for decryption keys. Attackers deliberately target organisations they know will face enormous pressure to pay quickly: hospitals can't function with encrypted systems, law firms can't meet court deadlines, financial institutions can't process transactions.
UK organisations are specifically targeted because attackers know they have cyber insurance, which increases ransom demands. Recent ransomware attacks have cost individual UK organisations £5-£10 million in ransom payments, recovery costs, downtime, and regulatory fines combined.
The attack pattern is consistent. Attackers gain initial access via phishing, exploit weak credentials, move laterally through networks, and once positioned, encrypt critical systems. The entire timeline from initial access to encryption often takes 48-72 hours, giving organisations a narrow window to detect and stop attacks before damage occurs.
Attackers increasingly target backup systems and cloud storage, destroying organisations' recovery capability before encrypting primary systems. This strategy forces organisations to pay ransoms because they can't restore from backups. Organisations without air-gapped (offline) backups are particularly vulnerable.
Recent ransomware trends show escalating sophistication. Attackers don't just encrypt systems; they exfiltrate data before encryption and threaten to publish it if ransom isn't paid. This "double extortion" technique creates pressure on organisations that might otherwise refuse to pay.
Supply chain attacks are increasingly common. Attackers compromise software vendors or managed service providers and distribute ransomware to all customers simultaneously. A single compromised provider can deploy ransomware across hundreds of organisations in minutes.
Human-operated ransomware is becoming more targeted. Instead of automated attacks, criminal groups manually infiltrate networks, establish persistence, and conduct extensive reconnaissance before deploying ransomware. This approach allows attackers to identify and encrypt high-value targets: financial systems, patient records, customer databases.
The secondary threat is inadequate backup strategy. Many organisations have backups but they're stored on networked systems that attackers can access and delete. Organisations without air-gapped backups cannot recover from sophisticated ransomware attacks. See AMVIA's cybersecurity services for comprehensive ransomware protection frameworks.
Ransomware attacks follow a predictable chain. Understanding each stage enables targeted prevention.
Phishing emails remain the most common entry point. Attackers send convincing emails impersonating trusted senders (management, IT support, external partners) with malicious attachments or links. Staff click the link or download the attachment, compromising their device. Email security tools stop most phishing, but sophisticated attacks often bypass automated defences. See remote worker security guidance for distributed attack surface considerations.
Once inside, attackers steal credentials from the compromised device. They use these credentials to access legitimate systems (email, cloud storage, VPN). Weak passwords and lack of multi-factor authentication (MFA) make this stage easy for attackers.
With legitimate credentials, attackers move laterally through networks. They exploit unpatched systems, weak network segmentation, and permission creep (users with more access than they need) to move toward high-value targets: file servers, backup systems, financial systems.
Attackers establish persistence: hidden accounts, scheduled tasks, or malware that survives restarts. This prevents removal even if the initial compromise is discovered.
Attackers conduct extensive reconnaissance: identifying critical systems, locating backups, assessing security capabilities. They exfiltrate valuable data to external servers. This stage can last days or weeks while attackers remain undetected.
Once positioned, attackers deploy ransomware. Encryption happens rapidly—entire networks can be encrypted within hours. Attackers then display ransom notes demanding payment within specified timeframes. They threaten to publish exfiltrated data if ransom isn't paid.
This layer stops ransomware before it enters networks. Layer 1 includes: email security filtering phishing, endpoint protection blocking malware execution, multi-factor authentication (MFA) preventing credential compromise, and network segmentation isolating critical systems. Prevention is the highest-ROI investment.
For ransomware specifically: implement DMARC enforcement and real-time phishing detection in email. Deploy endpoint protection with behavioural analysis detecting ransomware execution patterns. Enforce MFA on all remote access and all accounts with sensitive access. Implement network segmentation so a compromised device on one network can't access critical systems. See GDPR compliance for access control best practices applicable to ransomware prevention.
Even with strong prevention, ransomware sometimes gets through. Layer 2 ensures you detect attacks before encryption occurs. This includes: endpoint detection and response (EDR) monitoring for ransomware execution, user and entity behaviour analytics (UEBA) detecting unusual file activity, and network monitoring identifying data exfiltration.
For ransomware specifically: monitor for unusual file activity patterns—batch file deletion, mass file encryption, or unusual file extensions. Monitor for data exfiltration: large uploads to external services or email forwarding rules. Alert on suspicious processes attempting registry modifications or shadow copy deletion (attackers often delete backups before encrypting). ISO 27001 requires documented detection capability; EDR and UEBA are essential controls.
When ransomware encrypts systems (and it will eventually), Layer 3 minimizes damage. This includes: air-gapped backups enabling system restoration, incident response playbooks, forensic capability, and communication procedures with management, customers, and regulators.
For ransomware specifically: maintain air-gapped backups (offline, not accessible from networks). Test restoration quarterly—if restoration fails during incident response, you can't recover. Have incident response procedures documented and tested. Establish escalation procedures and communication templates. Never pay ransoms without consulting law enforcement and cyber insurance providers.
Assess ransomware risk: which systems are most critical? Which have been targeted historically? Which lack security controls? Identify backup systems and test restoration. Assign accountability for ransomware resilience. Establish incident response governance.
Deploy email security with anti-phishing detection. Implement or upgrade endpoint protection with EDR capability. Enforce MFA on all remote access and sensitive accounts. Implement network segmentation isolating critical systems. Deploy data backup systems with air-gapped storage. Launch staff training covering phishing recognition and ransomware risks.
Deploy EDR and UEBA monitoring. Establish alert procedures and response timelines. Develop ransomware-specific incident response plan. Test response procedures with tabletop exercises. Arrange cyber insurance covering ransomware. Conduct quarterly backup restoration testing.
Conduct monthly phishing simulations. Review EDR alerts weekly for ransomware indicators. Test backup restoration monthly. Conduct annual ransomware incident response drills. Run annual penetration testing focused on ransomware attack chains. Brief leadership quarterly on ransomware risk metrics.
Organisations have backups but they're accessible from networks. Attackers delete or encrypt backups before encrypting primary systems. When ransomware hits, organisations cannot restore and must pay ransom. Air-gapped (offline) backups are mandatory for ransomware resilience.
Backups exist but have never been restored to known-good state. When ransomware occurs, restoration fails. Quarterly backup restoration testing is non-negotiable.
Organisations rely only on perimeter defences and don't monitor endpoints. Ransomware executes on devices without detection. EDR with rapid alerting (within 30 minutes of suspicious activity) is essential.
A single compromised device has access to entire network. Attackers move from general network to critical systems. Network segmentation so critical systems are isolated from general network is mandatory.
When ransomware encrypts systems, organisations don't have procedures to respond. They waste days figuring out what to do. Documented, tested incident response procedures enable rapid response.
Regulators increasingly view inadequate ransomware controls as negligent security. Financial services regulators expect documented ransomware defences. Healthcare regulators expect backup testing and incident response. Legal regulators expect client data protection including ransomware resilience.
Cyber insurance providers now require evidence of ransomware controls before issuing policies. Many require air-gapped backups, EDR deployment, and documented incident response. Organisations lacking these controls face insurance exclusions or very high premiums.
Ransomware is now a board-level issue. Recent breaches have resulted in board member liability, regulatory action, and shareholder lawsuits. Leadership should be reporting on: (1) backup restoration test results, (2) EDR deployment and alert metrics, (3) phishing simulation results and training completion, (4) network segmentation status, (5) ransomware-related incidents and response outcomes, and (6) cyber insurance coverage adequacy.
Many organisations conduct annual ransomware risk assessments by external security consultants, providing board-level evidence of governance and identifying gaps before attacks occur.
Ransomware resilience is achievable. A well-resourced organisation can implement comprehensive ransomware defences in 6-9 months: email security, EDR, MFA, network segmentation, air-gapped backups, and tested incident response.
The investment is significant: £60,000-£150,000 depending on organisation size and complexity. However, the alternative is catastrophic. Average ransomware attack costs £2-£5 million in ransom, recovery, downtime, and regulatory fines combined. Ransomware defences are among the highest-ROI security investments available.
Ransomware threats are persistent and escalating. Your organisation should be asking: Could we recover from ransomware without paying? Can we restore from backup? Are our backups tested and air-gapped?
Monthly expert-curated updates empower you to protect your business with actionable cybersecurity insights, the latest threat data, and proven defences—trusted by UK IT leaders for reliability and clarity.
