BT reveals more than 500 potential cyberattacks clocked every second 

BT reveals more than 500 potential cyberattacks clocked every second 

More than 46 million signals of potential cyberattacks are seen on average every single day across the world, according to new data released by BT. 

The cybersecurity experts currently log more than 530 signals of potential attack per second as they guard their global networks against an army of malicious actors seeking to exploit vulnerabilities – targeting businesses and critical national infrastructure. 

With businesses of every size going digital, the most targeted industries in the past 12 months are IT, defence, banking and insurance – 19.7% of malware sightings are directed towards these high-stakes targets. The retail, hospitality and education sectors are also at high risk, accounting for 14.9% of malware sightings in the past 12 months. Criminals often capitalise on seasonal sales and spikes in online traffic, which makes the festive period a particular worry for retailers. 

Small businesses, start-ups and charities are also finding themselves in the firing line; approximately 785,000 cybercrimes were found across UK charities in the last 12 months. This suggests that cybercriminals are going for organisations and sectors that are less ‘traditional’ targets – and may not have the security tools in place to protect them. The use of Big Data and connected tech is now so widespread that almost anyone can be a target. 

The BT data shows that every 30 seconds cybercriminals scan any device connected to the internet looking for weaknesses, using automation and Machine Learning to identify vulnerabilities in business defences – the digital equivalent of a burglar looking for an open window.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive