99% of UK Businesses Faced Cyber Attacks within the Last Year

99% of Uk Businesses Faced Cyber Attacks in the Last Year

99% of UK Businesses Faced Cyber Attacks within the Last Year

Home » News » 99% of UK Businesses Faced Cyber Attacks within the Last Year
Table of Contents

Nearly all companies within the U.Okay. have been breached through cyber attackers within the ultimate twelve months, a brand new document has discovered. The greatest possibility issue, cited through 46%, used to be far off and hybrid staff.

Dispersed workforces elevate the chance of information breaches through elying on unsecured networks and private units, and making sure safety protocols throughout a couple of places whilst managing get right of entry to items important demanding situations for IT groups.

“Where policies are inconsistent, they can create gaps that are then able to be exploited,” Stephen Amstutz, director of Innovation at Xalient, informed roosho in an e mail.

For instance, in January, the Volt Typhoon cyber crime team introduced botnet assaults on U.S. serious infrastructure firms after compromising masses of small and residential administrative center routers. Most of the routers concerned had reached end-of-life standing and have been non-public units that IT groups may no longer oversee.

Inconsistent safety requirements and old-fashioned infrastructure are contributing elements

The “Blueprint for Future-proofing Your Network in 2025 and Beyond” document unveils the level of the safety gaps inside U.Okay. enterprise networks, with 85% pronouncing that new threats are taking merit. IT consultancy Xalient surveyed 250 IT, community, and safety leaders from organisations with over 2000 staff within the nation.

According to the document:

  • 46% cited far off and hybrid staff as the main explanation why for companies experiencing cyber assaults up to now yr.
  • 37% blamed roaming staff.
  • 39% blamed a department or subsidiary operation.

Inconsistent safety requirements or old-fashioned infrastructure utilized by the third-party can flip them into vulnerable hyperlinks. For instance, in June, the MOVEit report switch utility used to be exploited through the Clop ransomware team. The device used to be utilized by many companies within the U.S. and Europe, and hackers have been in a position to scouse borrow delicate data and use extortion ways to call for ransoms. Initial get right of entry to used to be received thru a SQL injection vulnerability within the MOVEit device.

SEE: 1/3 of Companies Suffered a SaaS Data Breach in Last Year

But it’s not simply technical problems which are resulting in breaches. Almost 80% of respondents stated that recruiting and maintaining specialist safety staff used to be a key problem. This aligns with analysis from June revealing that the U.Okay. trails neatly in the back of in Europe in terms of technical talents.

The degree of “skills-shortage vacancies,” the place a task can’t be crammed because of a loss of talents, {qualifications}, or enjoy amongst candidates, may be very prime within the data and communications sector within the U.Okay. The determine climbed from an already prime 25% in 2017 to 43% in 2022, the ultimate yr for which knowledge is to be had.

The Xalient researchers additionally requested U.Okay. respondents concerning the sorts of safety problems which are permitting their networks to be exploited: 42% stated they discovered it tough to locate threats and offer protection to in opposition to ransomware — 4% upper than the worldwide reasonable.

Furthermore, 40% stated they struggled with imposing insurance policies that might mitigate dangers persistently because of their insecure community. Amstutz stated that insecure networks are stemming from the shift to far off paintings.

He informed roosho: “Traditionally networks have been designed with the belief that customers have been in company places of work and programs have been in company headquarters or knowledge centres. Remote customers and cloud programs have been the exception.

“As we adapted to these paradigm shifts, the focus was more on cloud first and work from home strategies with the network following along, often in inconsistent ways, based on the particular project being implemented.”

SEE: Remote Work Policy

Another 30% of respondents stated their programs are siloed, so it’s difficult to assemble risk intelligence. “Although most system components are becoming easier to integrate with via API’s, aggregated observability systems to correlate these disparate feeds aren’t always implemented,” Amstutz stated. “Coupled with that is the groups managing those environments also are frequently siloed and don’t all the time have the time or talents within the adjoining applied sciences.

“Each of these challenges are a vector that is susceptible to attack and the nature of attacks are becoming more sophisticated as threat actors leverage new technologies such as generative AI. This can be used not only to enhance social engineering techniques, but also to impersonate users or groups of users.”

Secure get right of entry to provider edge and far off workforces

SASE is a cloud-based structure that mixes community safety and wide-area networking functions that permits companies to soundly attach customers to programs and information irrespective of their location. This makes it extra of a pretty possibility for dispersed workforces fairly than a chain of separate architectures consisting of firewalls, VPNs, and extra.

Amstutz informed roosho: “SASE enables a consistent approach that ensures policies are appropriate to the user’s location, their device’s posture, and the confidentiality of the data they are trying to access.”

SEE: Best Secure Access Service Edge Platforms in 2024

The Xalient workforce additionally surveyed U.Okay. companies about their stance on SASE and if their safety demanding situations have been pushing them against it. Surprisingly, simplest 8% stated that they had followed SASE to safe far off get right of entry to, less than the worldwide reasonable of 14%.

The best 3, every cited through 14% of respondents, causes are:

  • The emerging prices of conventional networking structure.
  • Performance problems with business-critical SaaS apps.
  • Efforts to transport clear of the use of legacy VPNs.

“The costs of traditional networking architecture and legacy systems and infrastructure are more of an issue in the U.K. than in other regions,” the researchers wrote in a press unlock. European firms generally tend to focus on mature applied sciences, that means the area is frequently observed as technologically in the back of, in particular in comparison to the U.S.

Indeed, the highest good thing about SASE adoption for U.Okay. companies used to be enhanced capability of mission-critical SaaS programs, cited through 35% of respondents. However, the second one greatest used to be securing far off get right of entry to, as reported through 30%.

U.Okay. citizens have been additionally in all probability to deploy Secure Services Edge (SSE) first, then SD-WAN, and the document’s authors stated “a large remote workforce and the need to displace legacy technology could be driving this approach.”

author avatar
roosho Senior Engineer (Technical Services)
I am Rakib Raihan RooSho, Jack of all IT Trades. You got it right. Good for nothing. I try a lot of things and fail more than that. That's how I learn. Whenever I succeed, I note that in my cookbook. Eventually, that became my blog. 
share this article.

Enjoying my articles?

Sign up to get new content delivered straight to your inbox.

Please enable JavaScript in your browser to complete this form.
Name