Operation Cronos Leader Gets Nod From King Charles
A British law enforcement officer just got the royal treatment from Buckingham Palace for his role in the takedown of LockBit ransomware in 2024.
Should there be a financial penalty for ignoring IT?
A British law enforcement officer just got the royal treatment from Buckingham Palace for his role in the takedown of LockBit ransomware in 2024. King Charles included Gavin Webb from the National Crime Agency (NCA) on his 2026 New Year Honours list, rewarding his efforts as UK leader of the operation tasked with upending LockBit. Webb received the Order of the British Empire (OBE) award, reserved for those who have distinguished themselves in some way within the UK. King Charles’ nod to Webb’s prominent role in Operation Cronos showed that not all cybersecurity heroes are technical…or even cybercrime experts. Webb is the regional head of the NCA’s multithread and border investigations, primarily focused on firearms, drugs and organized immigration crime, according to The Register. As part of Operation Cronos, led by NCA, Webb was lauded for his strategic coordination of the effort, which one NCA official told The Register was a “tremendously complex operation.” While “code may be the weapon, it is the human element and meticulous coordination, communication, and strategic oversight that directs the blow,” says Jason Soroko, senior fellow at Sectigo. LockBit wreaked havoc between 2023 and 2024 as the premier ransomware-as-a-service (RaaS) platform, accounting for around 25% of the ransomware attacks during that period and racked up damages in the billions of dollars. At the time of the takedown, which included an international contingent, Graeme Biggar, Director General of the NCA, said, “Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems.” He called the NCA-led investigation “a ground-breaking disruption of the world’s most harmful cybercrime group,” and said the operation showed “that no criminal operation, wherever they are, and no matter how advanced, is beyond the reach of the agency and our partners.” Operation Cronos ensured that “LockBit is locked out,” said Biggar, noting that law enforcement had not only “damaged the capability” of the gang but “most notably, the credibility of a group that depended on secrecy and anonymity.” Referring to the recognition “highly meaningful,” Darren Guccione, CEO and co-founder of Keeper Security, says “being honored at this level reflects the seriousness, complexity and impact of the work involved in countering one of the most prolific ransomware operations in the world.” It also signals, he notes, “how central cybercrime fighting has become to modern law enforcement and public service.” The “sustained coordination, judgement and persistence across borders” and non-technical prowess shouldn’t be discounted, Guccione says. They’re critical to disrupting ransomware groups that are created to adapt quickly. “The awarding of an OBE to Gavin Webb serves as a powerful testament to the multifaceted nature of modern cyber warfare, illustrating that the dismantling of sophisticated threats like LockBit requires far more than just technical prowess,” says Soroko. “This recognition underscores a critical lesson for the industry: effective cybersecurity is fundamentally cross-functional, relying as much on the strategic orchestration of international alliances and traditional law enforcement leadership as it does on digital intervention.” The recognition bodes well for the future. “Acknowledging that leadership reflects how these challenges are actually met in practice,” he says. “Operations like Cronos demonstrate what’s possible when leadership, coordination and enforcement align.”
