Connect with us

Cyber Crime

Cyber Storm Alert: 46 Million Potential Attacks Hit Global Networks Daily, BT Reveals

Published

on

Cyber Storm Alert: 46 Million Potential Attacks Hit Global Networks Daily, BT Reveals

In an era dominated by digital transformation, the battle against cyber threats has escalated to unprecedented levels. New data released by BT, the global communications company, has revealed an alarming surge in the number of potential cyber-attack signals observed daily worldwide, surpassing a staggering 46 million signals on average. As cybersecurity experts tirelessly defend their networks, more than 530 signals of potential attacks per second are being logged. This surge in activity highlights a growing menace posed by malicious actors targeting businesses and critical national infrastructure.

Targeted Industries: IT, Defense, Banking, and Insurance

Over the past year, certain industries have borne the brunt of these relentless cyber-attacks. IT, defense, banking, and insurance sectors collectively accounted for 19.7% of malware sightings. The retail, hospitality, and education sectors were also at high risk, making up 14.9% of malware sightings. Cybercriminals often seize opportunities during seasonal sales and spikes in online traffic, making the festive period a particular concern for retailers.

Small Businesses and Charities at Risk

The data also exposes a worrying trend as small businesses, startups, and charities find themselves increasingly in the crosshairs of cybercriminals. Approximately 785,000 cybercrimes targeted UK charities in the past year, revealing that these organizations may not possess the necessary security tools to fend off such attacks. With big data and connected technology being widespread, almost anyone can be a target in the digital age.

ALSO READ: Cyber Battlegrounds: FCRF Unveils India’s Top 10 Cybercrime Hotspots & Vulnerable Districts

Relentless Scanning by Cybercriminals

Every 30 seconds, cybercriminals systematically scan devices connected to the internet, hunting for vulnerabilities, and employing automation and machine learning to identify weaknesses in business defenses. This means that, on average, a business’s network is scanned and tested over 3,000 times daily. Consequently, having the right tools in place to identify and prevent attacks, as well as conducting regular reviews, is critical.

Cybersecurity Challenges for UK Businesses

Alarming statistics further reveal the challenges faced by UK businesses in keeping up with cybersecurity measures. More than half of businesses (61%) in the UK admit to finding it increasingly difficult to stay ahead of cybersecurity threats. An additional concern is the difficulty in making the entire organization aware of these threats, with one in four (26%) businesses citing this as their primary pain point.

ALSO READ: Surge in Cyber Crime Complaints Involving FedEx Parcels: Dehradun Cyber Police Issue Warning

BT’s Response: True Cybercrime Stories Podcast

In light of Cyber Security Awareness Month, BT has taken a proactive stance to address these challenges. Today, they have launched the “True Cybercrime Stories” podcast series, offering an engaging and informative way to delve into the world of cyber threats. Narrated by acclaimed actor Adrian Lester, known for his role in “The Undeclared War,” the series is designed to cater to the 43% of decision-makers who turn to podcasts for business-related content.

In an age where every digital click and connection presents a potential risk, “True Cybercrime Stories” sheds light on these invisible crimes. The cautionary tales range from a casino breached via a fish tank, to schools and hospitals exploited, and even the infamous Twitter heist.

ALSO READ: Deepfake Nightmare: Sextortionists Resort To Morphed Dead Videos Of Girls For Higher Ransom

BT’s Cybersecurity Defense

Serving customers in more than 180 countries, BT is at the forefront of cybersecurity defense for both private and public sector organizations across the globe, including critical national infrastructure. With a team of 3,000 cyber professionals, BT successfully defends against thousands of cyber-attacks daily.

Tris Morgan, Managing Director of Security at BT, highlighted the growing threat: “The volume of cyberthreats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack.” Morgan emphasized the need for heightened cybersecurity awareness, encouraging everyone to take proactive measures to protect businesses and essential services.

Adrian Lester, lead narrator of the “True Cybercrime Stories” podcast, remarked, “Truth is so often stranger than fiction, and in the dark underbelly of cybercrime, that adage certainly rings true.” The podcast aims to shed light on remarkable true stories and provide valuable lessons to listeners, helping them guard against potential cyber threats.

As the world grapples with an ever-evolving cyber landscape, BT’s podcast series promises to be a valuable resource in raising awareness about the growing menace of digital crime and the necessity for robust cybersecurity measures.

Follow The420.in on

 Telegram | Facebook | Twitter | LinkedIn | Instagram | YouTube

 

Continue Reading