Royal Mail issues major disruption warning after 'cyber incident'

Royal Mail has stopped international services after cyber-incident

Image:
Royal Mail has stopped international services after cyber-incident

Royal Mail's computerised systems for sending mail and packages internationally have been severely affected as a result of the incident

Royal Mail, the UK's leading mail delivery service, is requesting users to stop sending post overseas following a cyber incident that severely disrupted delivery.

The firm said that it was temporarily unable to deliver packages and letters internationally, but added that it was 'working hard' to resolve the issue.

Royal Mail's import services are still operational, according to the company, although with minor delays. "Some customers may experience delay or disruption to items already shipped for export," it said.

"Our import operations continue to perform a full service, with some minor delays. Parcelforce Worldwide export services are still operating to all international destinations, though customers should expect delays of one to two days."

Royal Mail's computerised systems for sending mail and packages internationally have been severely affected as a result of the incident.

Its back office system, which has also been compromised, is used to prepare mail for international delivery and to monitor and trace products sent internationally. The system is in use at six locations, including the Heathrow distribution centre in Slough.

Royal Mail has issued an apology, adding that its IT teams are working to fix the problem. It said the company would update customers when new information is available.

The firm has opened an inquiry into the incident and is working with external experts.

According to a spokesperson for the UK's National Cyber Security Centre (NCSC), the agency is aware of an issue impacting Royal Mail and is working with the firm, alongside the National Crime Agency, to fully assess the implications. Royal Mail has reported the incident to regulators.

The company delivers letters and packages to 231 nations and territories. According to the BBC, the firm sent 152 million packages abroad last year.

Royal Mail is referring to this particular event as a 'cyber incident' rather than a cyber attack because it is unsure of what caused the issue. Describing the incident as a cyber attack raises the likelihood that it was a large-scale technical glitch or possibly an attempt for system sabotage.

In any case, based on the growing backlog of parcels, it appears to be a significant incident which will have widespread consequences.

The latest incident follows another in November 2022 that forced Royal Mail to briefly shut down its Click and Drop label printing and parcel tracking platform following complaints that some users were able to see details of other users' orders.

Royal Mail has faced many other challenges as well in the last year, including a series of postal worker strikes as part of a long-running dispute over salaries and working conditions.

The Communication Employees Union, which represents over 115,000 Royal Mail postal workers, is considering additional strike action in coming days.