Cybercrime: More than 500 potential attacks clocked every second

BT

More than 46 million signals of potential cyber-attacks are seen on average every single day across the world, according to new data released by BT. 

The cybersecurity experts currently log more than 530 signals of potential attack per second as they guard their global networks against an army of malicious actors seeking to exploit vulnerabilities targeting businesses and critical national infrastructure1. 

With businesses of every size going digital, the most targeted industries in the past 12 months are IT, defence, banking and insurance 19.7% of malware sightings are directed towards these high-stakes targets. The retail, hospitality and education sectors are also at high risk, accounting for 14.9% of malware sightings in the past 12 months2. Criminals often capitalise on seasonal sales and spikes in online traffic, which makes the festive period a particular worry for retailers. 

Small businesses, start-ups and charities are also finding themselves in the firing line; approximately 785,000 cyber-crimes were found across UK charities in the last 12 months. This suggests that cyber criminals are going for organisations and sectors that are less ‘traditional’ targets – and may not have the security tools in place to protect them. The use of big data and connected tech is now so widespread that almost anyone can be a target. 

The BT data shows that every 30 seconds cyber criminals scan any device connected to the internet looking for weaknesses, using automation and machine learning to identify vulnerabilities in business defences – the digital equivalent of a burglar looking for an open window. All of this means that the average business will have its network scanned and tested by cybercriminals over 3,000 times each day4, so it’s critical to have the right tools in place to identify and prevent against attacks, and to review these regularly. 

These figures become particularly concerning when well over half of businesses (61%) in the UK5 say that keeping up with cyber security measures is becoming increasingly difficult. This is compounded by the challenge of keeping the whole organisation aware of the threats, with one in four (26%) businesses saying that this is their biggest pain point. 

As Cyber Security Awareness Month draws to a close, BT is answering this call, today launching a new podcast series explaining the remarkable true stories behind some of the world’s most harrowing cyber hacks. True Cybercrime Stories by BT, narrated by Adrian Lester, star of The Undeclared War, is designed to speak to the 43% of decision-makers6 that turn to podcasts for business-related content. 

In a digital age where every click and connection present a risk, BT’s new series shines a light on invisible crimes. The cautionary tales are for anyone curious about the growing battleground of digital crime from a casino broken into via a fish tank, schools and hospitals exploited, to the great Twitter heist. 

Serving customers in more than 180 countries, BT manages cyber security for private and public sector organisations around the world, as well as critical national infrastructure. Its team of 3,000 cyber professionals defends against thousands of cyber-attacks a day. 

Tris Morgan, Managing Director, Security at BT, comments: “The volume of cyberthreats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack. The fabric of the modern business has changed, and there’s now more connected tech for hackers to exploit, more valuable data to target and a bigger prize at stake if they make it through. 

“With more than a million business customers, BT is the first line of cyber defence for organisations across the world – and we’re proud of our long heritage of protecting people, businesses and critical national infrastructure. That’s why we’re launching the True Cybercrime Stories podcast: to shine a light on the shocking impact this crime epidemic can have, raise awareness of the risks and encourage everyone to think about what they could be doing to protect our businesses and essential services.” 

 Also Read: How can Organizations Ensure Data Storage Security

Adrian Lester, actor and lead narrator of the True Cybercrime Stories podcast adds:  “Truth is so often stranger than fiction, and in the dark underbelly of cybercrime that adage certainly rings true. It’s fascinating when you scratch beneath the surface to see an invisible war going on. The podcast aims to shed light on some of those remarkable true stories. I’ve thoroughly enjoyed recreating these tales with BT, and while not every business will have a fish tank that can be hacked, I’m sure all listeners will take away some valuable lessons to stop them getting caught out.”