BT reveals 46 million signals of cyberattacks every day

New data from BT reveals that more than 46 million signals of potential cyberattacks are seen on average every day worldwide

Leading telecommunications company BT has revealed that more than 46 million signals of potential cyberattacks are seen on average every day worldwide, with cybersecurity experts currently logging more than 530 signals of potential attacks per second.

The company cites the most targeted business sectors as being IT, defence, banking and insurance. It also states that attacks on small businesses and charities are also on the rise, with the high volume of cyberattacks posing a real threat to the UK’s resilient business community in particular.

One UK-based business even lost £1.6m (US$1.9m) in just 20 minutes.

Businesses struggle to implement good cybersecurity measures

With the widespread use of AI, big data and connected technology, anyone has the potential to be a target. It is important that businesses have access to the right tools in place to identify and prevent attacks, whilst reviewing their systems regularly. These measures remain a challenge for UK businesses in particular as, according to BT, six in ten (61%) find it difficult to keep up with cyber security measures.

In particular, a recent report conducted by Panaseer found that the majority of businesses were surprised by a security incident that evaded their control, as well as CISOs being unable to evidence the remediation of security gaps.

Ultimately, understanding where security controls are failing is critical to mitigating the risk of cyberattacks and data breaches. With BT’s cybersecurity experts currently logging more than 530 signals of potential attack per second, it is clear that these so-called ‘bad actors’ will only continue to attempt to exploit vulnerabilities within essential services and critical businesses - and national - infrastructures.

Targeting essential industries will only continue

BT has highlighted how nearly a fifth of detected malware sightings are directed towards ‘high-stakes’ targets in crucial industries. Retail, hospitality and education sectors are also at high risk and account for 14.9% of malware sightings.

The financial sector in particular has seen an understandable spike in cybercrime, given the increase in cashless payments and other technology solutions, as well as the potential for cyber criminals to exploit digital systems for financial gain and access sensitive data.

The BT data shows that every 30 seconds, cyber criminals scan any device connected to the internet looking for weaknesses, using automation and machine learning to identify vulnerabilities in business defences. Ultimately, the average business will have its network scanned and tested by cyber criminals over 3,000 times each day, proving again how businesses need to have the right tools in place to identify and prevent against attacks and review them regularly.

These figures become particularly concerning when well over half of businesses (61%) in the UK say that keeping up with cybersecurity measures is becoming increasingly difficult. 

Given the increase of AI and automation worldwide, criminals and hackers are able to break into digital systems and essential services more easily and efficiently. These systems have great potential to be further exploited by bad actors - especially if businesses are not prepared enough.

Tristan Morgan, Managing Director of Security at BT, says: “The volume of cyber threats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack. 

“The fabric of the modern business has changed, and there’s now more connected tech for hackers to exploit, more valuable data to target and a bigger prize at stake if they make it through.”

He continues: “With more than a million business customers, BT is the first line of cyber defence for organisations across the world – and we’re proud of our long heritage of protecting people, businesses and critical national infrastructure.”

BT has also launched a new podcast series to shed light on the true stories behind some of the world’s most harrowing cyber hacks. According to the company, True Cybercrime Stories by BT is designed to speak to the 43% of decision-makers that turn to podcasts for business-related content.

******

For more insights into the world of Cyber - check out the latest edition of Cyber Magazine and be sure to follow us on LinkedIn & Twitter.

Other magazines that may be of interest - Technology Magazine | AI Magazine.

Please also check out our upcoming event - Net Zero LIVE on 6 and 7 March 2024.

******

BizClik is a global provider of B2B digital media platforms that cover Executive Communities for CEOs, CFOs, CMOs, Sustainability leaders, Procurement & Supply Chain leaders, Technology & AI leaders, Cyber leaders, FinTech & InsurTech leaders as well as covering industries such as Manufacturing, Mining, Energy, EV, Construction, Healthcare and Food.

BizClik – based in London, Dubai, and New York – offers services such as content creation, advertising & sponsorship solutions, webinars & events.

Share

Featured Articles

Norton: Report Highlights Rising Trend of AI Dating Scams

Norton report shows that as AI becomes more sophisticated and accessible, so do the risks of romantic scams conducted via AI

Barracuda: Why Businesses Struggle to Manage Cyber Risk

Barracuda Networks CIO report shows that six in 10 businesses struggle to manage cyber risk, with issues such as policy struggles and management buy-in

Evri, Amazon and Paypal Among Brands Most Used by Scammers

With the development of AI, cybercriminals are becoming more and more sophisticated in their attacks, using fake websites and impersonating popular brands

Tech & AI LIVE: Key Events that are Vital for Cybersecurity

Technology & AI

MWC Barcelona 2024: The Future is Connectivity

Technology & AI

AI-Based Phishing Scams Are On The Rise This Valentine’s Day

Cyber Security