According to TheRegister.com, Gavin Webb, a 51-year-old senior officer at the UK’s National Crime Agency (NCA), has been awarded an Officer of the Order of the British Empire (OBE) by King Charles in the 2026 New Year Honours list. Webb was the strategic coordinator for Operation Cronos, the 2024 international law enforcement sting that famously disrupted the LockBit ransomware-as-a-service platform. LockBit was responsible for a quarter of all ransomware attacks between 2023 and 2024, causing billions in damages to thousands of victims. Seven other NCA officers were also honored, including Kay Taylor, who received a CBE for her work on the EncroChat bust and Operation Stovewood, and Fiona Nicolson, who got an MBE for pioneering financial crime processes that seized hundreds of millions. Five other MBE recipients remain anonymous due to their sensitive work. Outside the NCA, Samantha De Souza of the Home Office and the co-founders of cybersecurity training firm Capslock also received honors.
The man behind the curtain
Here’s the thing that’s really interesting about this story: Gavin Webb isn’t a hacker. He’s a cop. His background is in firearms, drugs, and organized immigration crime, not hands-on-keyboard cyber ops. But that’s exactly why his OBE is so telling. The takedown of a global cybercriminal enterprise like LockBit wasn’t just a technical hack; it was a massive, complex international coordination challenge. Think about it: you’ve got dozens of agencies across multiple countries, all with different rules and protocols, needing to move in perfect sync to pull off a disruption sting. One misstep and the whole thing collapses. Webb’s job was to be the conductor for that orchestra. And he clearly nailed it. It shows that the real heavy lifting in modern cyber-policing is often logistical and diplomatic, not just digital.
Honors and anonymity
The list also highlights the dual nature of this work. You have people like Kay Taylor and Fiona Nicolson, whose contributions to major cases like EncroChat can be publicly celebrated. But then you have five other officers who got MBEs, and we don’t even know their names. That’s the shadow world of high-level crime fighting. Their work is so sensitive that public recognition could endanger ongoing operations or their personal safety. It’s a stark reminder that for every publicized takedown, there’s a vast amount of unseen, grinding investigation happening in the background. The fact that these anonymous awards are given out is crucial—it’s how the system says “we see you” to the people who can never be seen.
A broader shift in cyber
Look at the other honorees mentioned. You’ve got a Home Office programme director for economic and cybercrime, and the co-founders of a cybersecurity training company focused on inclusivity. This isn’t an accident. The honors list is reflecting a broader, governmental acknowledgment that cybersecurity is now a mainstream pillar of national security and economic stability. It’s not just a niche IT issue anymore. By giving OBEs and MBEs to people in this field, the UK is signaling that cyber defense is a career path worthy of the highest public accolades, right up there with traditional policing and public service. Andrea Cullen from Capslock said it best: the honor shows “cybersecurity is for everyone.” That’s a powerful message, and it’s coming straight from the Palace.
What comes next?
So what does this mean for the future? First, it probably boosts morale and recruitment at agencies like the NCA. Seeing peers get royal honors makes the grueling work feel validated. Second, it reinforces the “follow the money” and “international cooperation” playbook that worked against LockBit and EncroChat. We’ll see more of these complex, multi-agency stings. But here’s a skeptical thought: an OBE is a fantastic reward for past success, but it doesn’t stop the next LockBit from emerging. The ransomware ecosystem adapts. The real test is whether this recognition translates into sustained funding and political will for the long, unglamorous fight ahead. Because the criminals aren’t stopping to receive awards. They’re already building what’s next.
