M&S Locks Out WFH Staff After Cyberattack

M&S Locks Out WFH Staff After Cyberattack

Marks & Spencer Cyberattack locks Out Remote Workers, Halts Online Orders


The cyberattack, which began earlier this month, prompted M&S to take immediate action to contain the damage. The company has “locked remote-working staff out of some of its IT systems to contain the fallout,” effectively shutting down certain channels through which employees connect to internal networks while working remotely.

According to sources, the chain “has closed some of its programs that employees use to log into the internal IT systems when working away from the office.” This decision, while disruptive to employees, reflects the seriousness of the threat and aims to prevent further infiltration of the retailer’s IT infrastructure.

VPN Shutdown: A Common Response to Cyber Threats

Cybersecurity experts say that cutting off access to the virtual private network (VPN) is “most likely to stop the attack from spreading throughout M&S’s IT infrastructure.” VPNs, while providing secure connections, can also become entry points for malicious actors if compromised.

This move echoes similar responses seen in other recent cyber incidents targeting major corporations. In January, hospital chain CommonSpirit Health experienced a ransomware attack that forced them to temporarily shut down certain IT systems, impacting patient care and scheduling. Similarly, last year, shipping giant Maersk suffered a NotPetya attack that crippled its operations for weeks, costing the company an estimated $300 million.

Impact on Employees and Operations

While the company is working to mitigate the disruption, the impact on employees and customers is undeniable. “Sources close to the company said staff could still work from home, but that access to its internal systems had been scaled back while it dealt with the attack.” This suggests that employees may face limitations in accessing necessary data and applications,potentially hindering their productivity.

The suspension of online orders represents a significant blow to M&S’s revenue stream. “M&S, which has 65,000 staff, has suspended taking online orders and many of its shoppers were unable to use” the online platform. This disruption impacts not only the company’s bottom line,but also the convenience and accessibility for its customers,especially those who rely on online shopping.

The broader Threat Landscape: U.S.Businesses on High Alert

The M&S cyberattack serves as a stark reminder of the escalating cyber threat landscape facing businesses worldwide, including those in the United States. According to the FBI’s Internet Crime Complaint Center (IC3),ransomware attacks in the U.S.increased by 62% in 2024 compared to the previous year, with businesses of all sizes being targeted.

Year Reported Ransomware Incidents (U.S.) Estimated Losses (USD)
2022 2,385 $34.3 Million
2023 3,150 $48.7 Million
2024 5,103 $79.2 Million
Data from FBI IC3 reports. FBI IC3

The retail sector is notably vulnerable, given the large volumes of customer data they handle, including personal information and financial details. A recent report by Verizon found that 89% of breaches had a financial or espionage motive. Protecting this data requires robust cybersecurity measures, including regular security audits, employee training, and incident response planning.

Counterargument: Balancing Security and Accessibility

While restricting remote access is a common security measure, some argue that it can substantially hinder business operations and employee productivity. The counterargument suggests that companies should invest in more complex security solutions that allow for secure remote access without completely shutting down essential systems. This approach involves implementing multi-factor authentication, endpoint detection and response (EDR) tools, and zero-trust network access (ZTNA) architectures.

Though, in the immediate aftermath of a cyberattack, the priority is containment. “Sometimes, you have to make tough choices to prioritize security over convenience,” says cybersecurity consultant Sarah Jenkins. “the goal is to minimize the long-term damage and protect critical data.”

FAQ: Cyberattacks and Business Continuity

What should a business do immediately after discovering a cyberattack?
Isolate affected systems, activate your incident response plan, notify your cybersecurity team, and report the incident to relevant authorities. Also, preserve any evidence for forensic analysis.
How can businesses protect themselves from cyberattacks?
Implement strong passwords and multi-factor authentication, regularly update software, train employees on cybersecurity best practices, conduct regular security audits, and invest in cybersecurity solutions like firewalls and intrusion detection systems.
What is a VPN and why would a company disable it during a cyberattack?
A VPN (Virtual Private Network) creates a secure connection over a public network.A company might disable it during a cyberattack to prevent the attack from spreading through the VPN connection to other parts of the network.
What are the potential consequences of a cyberattack on a business?
Financial losses, reputational damage, legal liabilities, disruption of operations, loss of customer trust, and theft of sensitive data.
How long does it typically take for a business to recover from a cyberattack?
Recovery time varies depending on the severity of the attack,the size of the organization,and the effectiveness of the incident response plan. It can range from a few days to several weeks or even months.

© 2025 Archyde.com. All rights reserved.

What proactive steps do you think companies should be taking right now to protect against the rising tide of cyberattacks?

Archyde Interview: Cyberattack on Marks & Spencer with Cybersecurity Expert, Dr. Anya Sharma

Archyde News Editor: Welcome, Dr. Sharma. Thank you for joining us today to discuss the recent cyberattack on marks & Spencer. This is a developing story with significant implications. Can you start by giving us an overview of what likely happened and why M&S might have locked out remote workers?

Dr. Anya Sharma: Certainly.The initial reports suggest a sophisticated cyberattack, likely targeting the retailer’s IT infrastructure. M&S’s decision to restrict remote access via shutting down VPNs is a standard immediate containment measure. This action effectively isolates the infected systems, preventing the breach from spreading further into the network.

The Importance of Rapid Response in Cyberattacks

Archyde News Editor: the article mentions the suspension of online orders. How significant is this impact for a company like M&S,and what are the typical financial and reputational consequences of such disruptions?

Dr. Anya Sharma: Suspending online orders is a significant blow. M&S is losing out on sales revenue directly through online channels. Beyond immediate revenue loss, there’s damage to brand reputation, particularly if customer data is compromised. Customers might lose trust, and this can led to long-term financial effects. The reputational damage can be extensive, if not managed proactively with clear and transparent interaction.

VPN Shut Down: A Defensive Move

Archyde News Editor: The news piece highlighted the role of VPNs as potential entry points. Can you elaborate on why disabling VPN access is a crucial step in containing a cyberattack and the technical rationale behind it?

Dr. Anya Sharma: A VPN, while offering secure connections, can act as a gateway for attackers. Onc a threat actor has penetrated a system, if they have gained access to VPN credentials, they can move laterally through the internal network. By shutting down the VPN, M&S removed that specific foothold, preventing that lateral movement, and thus the propagation of the malware (if it existed) or the further extraction of data. shutting a VPN is an attempt to cut off those connections and limit further compromise.

A Look at the Broader Threat Landscape

Archyde News Editor: The data shows a concerning rise in ransomware attacks. What are the major vulnerabilities that businesses, especially in the retail sector, should be most concerned about addressing now?

Dr. Anya Sharma: The retail industry faces numerous vulnerabilities, stemming from the handling of vast amounts of customer data. Businesses need to focus on several critical areas. First,robust employee training in cybersecurity practices is vital. Secondly, regular and rigorous security audits are critically important. Lastly,they need to implement multi-factor authentication,up-to-date software patching,and endpoint detection and response (EDR) tools.It’s also crucial to have a well-defined incident response plan which the company can activate quickly and efficiently when under attack.

balancing Security and Operational Efficiency

Archyde News Editor: The article also mentions the counterargument about the impact of shutting down remote access. How can companies balance the need for security with the requirement of employees to perform their work?

Dr. Anya Sharma: This is a valid concern. The immediate response prioritizes security, sometimes over convenience. In the long run, businesses can invest in sophisticated security solutions that offer granular controls.Tools like zero-trust network access (ZTNA) help enable secure remote access without giving attackers a wide-open door. It’s about finding that balance to ensure operational continuity and robust security can co-exist.

Moving Forward: What to Expect from M&S?

Archyde News Editor: What’s next for M&S in the wake of this attack? What steps should they now be taking to recover and build resilience for the future?

Dr. Anya Sharma: M&S must now conduct a comprehensive forensic examination to determine the full scope of the breach, identify the initial point of entry, and examine any data exfiltration. They need to assess the full damage and then take any actions to notify customers if their data was compromised. The company should review and update it’s incident response plan. they need to review their existing security measures and update them to make future attacks less likely.

Reader Engagement

Archyde News Editor: Dr. Sharma,thank you for this comprehensive overview. A question for our readers: What proactive steps do you think companies should be taking right now to protect against the rising tide of cyberattacks? Share your thoughts below.

© 2025 Archyde.com. All rights reserved.

Leave a Replay

×
Archyde
archydeChatbot
Hi! Would you like to know more about: M&S Locks Out WFH Staff After Cyberattack ?