"Moving to E5 has been really good from a security point of view... Now we can get a holistic view of whatโs going on, which helps us to make changes and recommendations for future plans."
IT Service Manager
Ian Harkess
Trusted by industry leaders
Kickstart Your FastTrack Journey
Fill out the short form below to express your interest in our FastTrack programme, and weโll be in touch soon.
Please note: A minimum of 150 enterprise licenses is required for FastTrack eligibility.
โWe needed to find solutions to a variety of issues whilst being a complex business, operating in a 24/7 environment. Stripe OLT listened and understood immediately the challenges we faced.โ
IT Operations Manager
Simon Darley
Trusted by industry leaders
Let's Talk
Call us on one of the numbers below, we cover the whole of the UK, so call the nearest office.
โWe needed to find solutions to a variety of issues whilst being a complex business, operating in a 24/7 environment. Stripe OLT listened and understood immediately the challenges we faced.โ
Unravelling the Web: An Overview of Scattered Spider
Published: May 9, 2025
Expert: Charlie Kelly
Role: Principal Security Analyst
Specialises in: Incident Response
What you will learn:
In this edition of Expert Intel, youโll uncover who Scattered Spider are, why theyโre gaining notoriety, and how they may be linked to recent cyber-attacks on retailers like M&S and The Co-op. Weโll explore their evolving methods and motivations and share practical steps your organisation can take to stay ahead of this growing threat.
โScattered Spider arenโt emerging - theyโre evolving. Their mix of social engineering and technical skill shows just how agile and dangerous even loosely organised threat groups can be.โ
Who Are Scattered Spider?
Scattered Spider – also known as Octo Tempest or Roasted 0ktapus – are a financially motivated cybercrime group active since at least 2022.
They gained notoriety through a string of high-impact breaches in the US, including the MGM Resorts and Caesars Entertainment attacks in 2023.
Despite being loosely affiliated and often young, their operational maturity is notable, regularly combining social engineering with deep knowledge of enterprise systems.
Why are they back in the headlines?
In 2025, major UK retailers, including Marks and Spencer, Co-op, and Harrods, reported significant cyber incidents. While formal attribution is ongoing, many security analysts have pointed to Scattered Spider due to similarities in technique, tooling, and targeting.
Their known focus on retail, gaming, and hospitality – combined with a track record of high-profile extortion – places them among the top suspects.
Motivations and Target Sectors
Scattered Spider are financially driven. They operate with clear ROI in mind, often using extortion, data theft, and ransomware as end goals. Their known targets span:
Retail
Gaming
Hospitality
Financial Services
Manufacturing
This wide attack surface reflects a focus on sectors with complex IT environments and high sensitivity to disruption.
Common Techniques
Scattered Spider typically employs a blend of social engineering and technical abuse to gain initial access and escalate privileges. Their tactics include:
Phishing and impersonation to steal credentials
Use of phishing kits to replicate enterprise login portals
Domain spoofing to make phishing emails and websites appear legitimate
Data exfiltration for extortion and resale
Ransomware deployment (often as a second-stage payload)
Abuse of remote access tools and identity platforms post-access
Encrypting Virtualisation Platforms including VMWare ESXi
These techniques are often used in combination, increasing their effectiveness and making early detection more difficult.
Figure 1: A demonstration of a replicated Okta sign-in page created by Scattered Spider
Why Their Attacks Work
The groupโs success stems from a hybrid approach: exploiting both people and systems. They often:
Pose as internal IT or support staff to gain trust
Abuse identity and access management (IAM) weaknesses
Use information from public leaks and open-source intelligence (OSINT) to tailor attacks
Their agility allows them to bypass many standard security controls, especially where user trust and session persistence are not well managed.
Defending Against Scattered Spider
Scattered Spider are experts in Social Engineering and laterally moving in environments. To counter their tactics, organisations should:
Enforce phishing-resistant MFA, such as hardware tokens or passkeys, and monitor for potential session hijacking
Restrict administrative privileges on endpoints and across infrastructure, and harden remote access, such as VPNs or Virtual Desktop Infrastructure
Monitor for changes across privileged domain and service accounts
Educate staff on impersonation and social engineering tactics
Implement strong EDR/XDR tools to catch unusual behaviours
Prepare for incident response with tested escalation paths and playbooks
The Main Takeaway
Scattered Spider are not an emerging threat โ theyโre an active, evolving one. From casinos to cloud providers to the UK high street, their campaigns show how modern cybercrime groups adapt quickly, scale globally, and exploit the weakest points in the human-technology interface.
Defending against them requires more than awareness – it demands coordination across IT, security, and leadership teams to build a truly resilient security posture.
If youโre concerned about organised threats and want to stay one step ahead of social engineering attacks, our security experts at Stripe OLT are here to help.
Book a free discovery session with us โ we’re here to asses your current security posture and recommend tailored strategies to protect your organisation from evolving threats.
This website uses cookies. By using this site you agree to our use of cookies. We use cookies to enhance your experience. To understand the specific cookies we use and how we handle your data, see out Cookie Policy, Privacy Policy and Terms & Conditions. Mange your preferences at any time by clicking the 'View Preferences' button.
Functional
Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes.The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.