Cybersecurity Experts Detect Over 500 Attack Attempts Per Second

In an alarming revelation, BT’s new data shows that cybersecurity experts now deal with over 46 million instances of potential cyber-attacks each day. These figures expose a harrowing truth: cybercriminals are continuously launching sophisticated attacks, making the digital world a battlefield where they probe networks every 30 seconds for vulnerabilities.

Tris Morgan, Managing Director, Security at BT, expressed serious concerns: “We see these attacks increasing, and it’s a call to arms. Businesses, both large and small, are under siege, and the intensity of these attacks shows no signs of slowing.”
 

High-Stake Industries at Cybercriminals’ Crosshairs

 
The attacks are not random but pointedly target vital industries. Over the past year, sectors such as IT, defence, and financial services faced a torrent of malicious attempts. Retail, hospitality, and education weren’t far behind, showing that the attackers recognise no bounds.

“These criminals are not just mischief-makers; they are organised and know exactly what they are after. They’re hitting us where it hurts, and with 19.7% of attacks aimed at crucial industries, the message is clear: no one is safe,” Morgan pointed out.
 

Smaller Organisations: The New Target

 
Alarmingly, it’s not just the giants of industry feeling the heat. Small businesses and charities, often ill-equipped to protect themselves online, faced a surge in attacks. With 785,000 incidents recorded against UK charities alone last year, it’s evident that cybercriminals view these smaller entities as easy prey.

“It’s a classic predator-prey scenario,” explained Tris Morgan. “They think smaller organisations won’t have robust defences and, sadly, they are often right. It’s a hard truth we have to face.”
 

 

Struggling to Keep Cyber Defences Up

 
As the threats increase, businesses confess they are falling behind. A concerning 61% state that maintaining pace with cybersecurity measures is a daunting task. The human element of cybersecurity, the awareness and training of staff, remains a critical weakness, with businesses flagging it as their top concern.
 

Educating Through Real Cybercrime Stories

 
To combat the lack of awareness, BT has launched an educational counteroffensive: a podcast series titled “True Cybercrime Stories by BT.” Narrated by Adrian Lester, this series recounts real-life cyber horrors, aiming to educate in a format that resonates in the business world.

Adrian Lester, known for his roles in hard-hitting dramas, spoke about his involvement: “These stories are eye-opening. They show that this isn’t something you read in sci-fi novels; it’s happening, and it’s happening to everyday people.”
 

Defending on a Global Scale

 
BT stands as a bulwark against the digital chaos, offering cybersecurity services to customers in over 180 countries. Their team of 3,000 dedicated professionals works tirelessly, reflecting their unwavering commitment to safeguard digital assets across the globe.

“We’re not just in the business of telecommunications. We’re in the business of keeping people safe,” Tris Morgan stated emphatically. “And we intend to keep fighting the good fight against these invisible criminals.”

Fighting cybercrime starts with knowing what dangers we face. BT is taking steps to help everyone understand these risks better. This effort makes our defenses stronger and keeps us a step ahead of online criminals.