Advanced Television

Data: Over 46m potential cyber-attacks per day

October 25, 2023

More than 46 million signals of potential cyber-attacks are seen on average every single day across the world, according to data released by BT.

The cybersecurity experts currently log more than 530 signals of potential attack per second as they guard their global networks against an army of malicious actors seeking to exploit vulnerabilities – targeting businesses and critical national infrastructure.

With businesses of every size going digital, the most targeted industries in the past 12 months are IT, defence, banking and insurance – 19.7 per cent of malware sightings are directed towards these high-stakes targets. The retail, hospitality and education sectors are also at high risk, accounting for 14.9 per cent of malware sightings in the past 12 months. Criminals often capitalise on seasonal sales and spikes in online traffic, which makes the festive period a particular worry for retailers.

Small businesses, start-ups and charities are also finding themselves in the firing line; approximately 785,000 cyber-crimes were found across UK charities in the last 12 months. This suggests that cyber criminals are going for organisations and sectors that are less ‘traditional’ targets – and may not have the security tools in place to protect them. The use of big data and connected tech is now so widespread that almost anyone can be a target.

The BT data shows that every 30 seconds cyber criminals scan any device connected to the internet looking for weaknesses, using automation and machine learning to identify vulnerabilities in business defences – the digital equivalent of a burglar looking for an open window. All of this means that the average business will have its network scanned and tested by cybercriminals over 3,000 times each day, so it’s critical to have the right tools in place to identify and prevent against attacks, and to review these regularly.

These figures become particularly concerning when well over half of businesses (61 per cent) in the UK say that keeping up with cyber security measures is becoming increasingly difficult. This is compounded by the challenge of keeping the whole organisation aware of the threats, with one in four (26 per cent) businesses saying that this is their biggest pain point.

BT is launching a new podcast series explaining the true stories behind some of the world’s most harrowing cyber hacks. True Cybercrime Stories by BT, narrated by Adrian Lester, star of The Undeclared War, is available now.

Tris Morgan, Managing Director, Security at BT, commented: “The volume of cyberthreats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack. The fabric of the modern business has changed, and there’s now more connected tech for hackers to exploit, more valuable data to target and a bigger prize at stake if they make it through. With more than a million business customers, BT is the first line of cyber defence for organisations across the world – and we’re proud of our long heritage of protecting people, businesses and critical national infrastructure. That’s why we’re launching the True Cybercrime Stories podcast: to shine a light on the shocking impact this crime epidemic can have, raise awareness of the risks and encourage everyone to think about what they could be doing to protect our businesses and essential services.”

Categories: Articles, Broadband, Research

Tags: , ,