To match an exact phrase, use quotation marks around the search term. eg. "Parliamentary Estate". Use "OR" or "AND" as link words to form more complex queries.


View sample alert

Keep yourself up-to-date with the latest developments by exploring our subscription options to receive notifications direct to your inbox

Departmental Publication (Statistics)
Home Office

May. 07 2024

Source Page: Evidence submissions to NCA Remuneration Review Body, 2024 to 2025
Document: (PDF)

Found: • Reduce fraud and combat corrupt elites, state threats, cybercrime, money laundering and other economic


Departmental Publication (Statistics)
Home Office

May. 07 2024

Source Page: Evidence submissions to NCA Remuneration Review Body, 2024 to 2025
Document: (PDF)

Found: ever-changing threat posed by the most harmful offending, including child sexual abuse, economic and cybercrime


Non-Departmental Publication (Statistics)
National Crime Agency

May. 07 2024

Source Page: Evidence submissions to NCA Remuneration Review Body, 2024 to 2025
Document: (PDF)

Found: • Reduce fraud and combat corrupt elites, state threats, cybercrime, money laundering and other economic


Non-Departmental Publication (Statistics)
National Crime Agency

May. 07 2024

Source Page: Evidence submissions to NCA Remuneration Review Body, 2024 to 2025
Document: (PDF)

Found: ever-changing threat posed by the most harmful offending, including child sexual abuse, economic and cybercrime


Westminster Hall
Cyber-security - Tue 07 May 2024
Home Office

Mentions:
1: Mark Hendrick (LAB - Preston) disruption, a loss of trust in law enforcement, reduced faith in public services, and the normalisation of cybercrime - Speech Link


Non-Departmental Publication (News and Communications)
National Crime Agency

May. 07 2024

Source Page: UK and allies sanction prolific cyber hacker
Document: UK and allies sanction prolific cyber hacker (webpage)

Found: 7 May) sanctioned a senior Russia-based leader of LockBit, once one of the world’s most pernicious cybercrime


Scottish Parliament Select Committee
Letter from Minister for Community Wealth and Public Finance, 3 May 2024
Post-Legislative Scrutiny of the Procurement Reform (Scotland) Act 2014

Correspondence May. 03 2024

Inquiry: Post-Legislative Scrutiny of the Procurement Reform (Scotland) Act 2014
Inquiry Status: Open
Committee: Economy and Fair Work Committee

Found: works, where there may be concerns regarding security and crime, including Serious Organised Crime and Cybercrime


Departmental Publication (Guidance and Regulation)
Home Office

May. 02 2024

Source Page: MLA guidelines for authorities outside of the UK
Document: (PDF)

Found: The G7 protocol and the European Convention on Cybercrime known as the Budapest Convention facilitate


Select Committee
Formal Minutes 2023-2024

Formal Minutes May. 02 2024

Committee: Home Affairs Committee (Department: Home Office)

Found: Support Organisations FRA0053 – Institute of Chartered Accountants in England and Wales FRA0056 – Cybercrime


Written Question
Cybercrime: Public Sector
Tuesday 30th April 2024

Asked by: Dan Jarvis (Labour - Barnsley Central)

Question to the Home Office:

To ask the Secretary of State for the Home Department, whether he has made an assessment of the potential merits of introducing a ban on public sector bodies paying a ransom to criminal groups in exchange for decryption.

Answered by Tom Tugendhat - Minister of State (Home Office) (Security)

Cyber crime is a significant threat to the security and prosperity of the UK. The most recent Crime Survey for England and Wales (CSEW) estimated that there were 984,000 ‘computer misuse’ offences against individuals in England and Wales in the year ending December 2023. The Government recognises ransomware as the most significant national security cyber threat.

The National Cyber Security Centre (NCSC) discourages paying ransoms, noting that such payments rarely ensure data recovery. The UK Government neither pays ransoms nor condones the payment of ransoms to criminals, always advising against such substantial concessions to hostage-takers or extortionists.

At the Counter Ransomware Initiative (CRI) summit in Washington last year, we led a joint statement signed by 46 countries and Interpol, which pledged that “relevant institutions under the authority of our national government” should not be used to pay a ransomware demand. This was the first international statement of its kind. Our joint statement was a major milestone in achieving international consensus around the non-payment of ransoms.