π Inside the Marks & Spencer Cyberattack: What Went Wrong and What We Can Learn
How a trusted UK brand got hacked — and what it means for you.
Marks & Spencer (M&S) is one of the UK’s most iconic multinational retailers, founded in 1884. Known for its high-quality clothing, food, and home products, M&S operates hundreds of stores across the UK and internationally, along with a strong digital presence through its e-commerce platform and mobile apps.
π What Happened — The Cyberattack Unfolded
In early June 2025, Marks & Spencer faced a massive cyberattack that disrupted its online ordering system, website, and mobile apps for more than six weeks.
𧨠Attack Method:
-
Initial Entry Point: Suspected phishing email targeting internal IT staff
-
Privilege Escalation: Use of stolen credentials and session hijacking
-
Lateral Movement: Breached backend servers using tools like:
-
π ️ Cobalt Strike
-
π ️ Mimikatz
-
π΅️♂️ Impacket toolset
-
-
Payload Delivery: Ransomware or wiper malware suspected (not officially disclosed)
-
Network Impact: E-commerce APIs, cloud databases, and order processing engines were completely shut down.
π― Who Was Behind It? What Was the Motive?
The attack is believed to be executed by “Scattered Spider”, a notorious hacker group with links to Ransomware-as-a-Service (RaaS) networks and financially motivated operations.
π Likely Motives:
-
Financial Ransom
-
Disruption of critical UK retail services
-
Data extraction of customer and vendor records
However, no official ransom demand has been publicly confirmed.
π‘️ Prevention — How It Could Have Been Avoided
To prevent such attacks, organizations should implement a Zero Trust architecture and layered defense mechanisms:
Security Measure | Description |
---|---|
π Multi-Factor Authentication (MFA) | Mandatory for all admin-level accounts |
π Regular Threat Hunting | Detect lateral movements before damage |
π§° EDR Tools | Endpoint Detection & Response (CrowdStrike, SentinelOne) |
π§± Cloud Firewall (WAF) | Web Application Firewall to block malicious traffic |
π Security Awareness Training | Prevent phishing and credential leaks |
π️ Immutable Backups | Ensure data can be restored securely |
π Aftermath — M&S Business Status Post-Attack
π ️ Immediate Actions:
-
Engaged Mandiant and CrowdStrike for forensics
-
Entire online system was rebuilt with hardened infrastructure
-
Added Cloudflare DDoS and WAF protection
-
Started rotating all API tokens and server secrets
πΈ Financial Loss:
-
Over £300 million in lost revenue
-
Over 60% drop in daily online orders
-
Shareholders saw a temporary 8% stock dip
π§± Recovery Steps:
-
Migrated parts of the system to isolated AWS VPCs
-
Introduced IAM role separation and least-privilege models
-
Launched a bug bounty program to identify vulnerabilities.
π Conclusion
The M&S cyberattack is a wake-up call for traditional retail giants entering the cloud-native, digital-first world. Cyber hygiene is no longer optional—it's business-critical. Investing in cybersecurity is not just about compliance—it's survival.
Comments