Company News

UK businesses pelted with 530 cyberattacks every second, says BT

October 25, 2023

The volume of cyberthreats in the UK is ‘rising at an alarming rate’ according to a report from BT, who has launched a podcast in response.

As well as  the 530 cyberattacks every second, BT also says that 46 million signals of potential cyber-attacks every day are clocked each day around the world.

The industries which soak up the most attacks are IT, defence, banking and insurance – which combined represent 19.7% of malware sightings. The retail, hospitality and education sectors are also apparently at high risk, accounting for 14.9% of malware sightings in the past year.

Meanwhile approximately 785,000 cyber crimes were logged across UK charities in the last year, which BT asserts shows that criminals are going after less ‘traditional’ targets that might not have the highest calibre of security tools in place to fend them off. 61% of businesses in the UK say that keeping up with cyber security measures is becoming increasingly difficult.

Throwing in another metric by which to judge the scale of cyber-aggro, we’re told the average business will have its network scanned and tested by cybercriminals over 3,000 times each day, claims the BT data.

Top known malware strains include Tesla, BatLoader, BlackBasta, DTrack, Emotet, Gootkit, IcedID, Lockbit, njRAT, Qakbot/Qbot, Raccoon Stealer, Raspberry Robin, Redline Stealer, Remcos, SmokeLoader, Ursnif/Gozi, Vidar, Zloader.

“The volume of cyberthreats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack,” said Tris Morgan, Managing Director, Security at BT. “The fabric of the modern business has changed, and there’s now more connected tech for hackers to exploit, more valuable data to target and a bigger prize at stake if they make it through.”

BT has decided to launch a new podcast about big cyber crime in order to respond to all this cacophony of attacks.

“With more than a million business customers, BT is the first line of cyber defence for organisations across the world – and we’re proud of our long heritage of protecting people, businesses and critical national infrastructure,” continues Morgan. “That’s why we’re launching the True Cybercrime Stories podcast: to shine a light on the shocking impact this crime epidemic can have, raise awareness of the risks and encourage everyone to think about what they could be doing to protect our businesses and essential services.”

Meanwhile, cyber security and the challenges of keeping networks safe came up in a Network X keynote by BT’s Chief Networks and Security Officer Howard Watson, a summery of which you can read here.