BT Identifies 2,000 Potential Cyberattacks Signals Every Second

Computer code on a screen with a skull representing a computer virus / malware attack.

Level of cyberthreats revealed, after BT says it spots 2,000 signals of potential cyberattacks every second

The UK’s former telecoms incumbent, BT, has offered some insight into how bad today’s online cyberthreats really are.

BT said this week that it logs 2,000 signals of potential cyberattacks a second; which equates to roughly 200 million signals per day.

It comes after the UK government this week designated data centres in the UK as critical national infrastructure (CNI), highlighting the importance of protecting cyber assets amid online threats from hackers, criminals and hostile nation states.

BT

Threat landscape

BT identifies more than 2,000 signals of a potential cyber-attack every second potentially points to an accelerated cybersecurity threat.

The data, unveiled at BT’s Secure Tomorrow cybersecurity festival at its Adastral Park research centre, showed that web-connected devices are scanned over 1,000 times a day by known malicious sources – an average of once every 90 seconds.

BT said that while some scans are conducted legitimately for security monitoring, three in four (78 percent) are not harmless – indicating that hackers are looking for weaknesses in the online systems of businesses and essential public services, as smart tech becomes common.

The data also revealed a 1,234 percent annual rise in new malicious internet protocol (IP) scanners recorded across BT’s networks in the 12 months to July. BT said the increase reflects how cyber criminals are increasingly scanning for vulnerabilities through automated, ‘one time use’ disposable bots, in an attempt to evade existing blocking and security measures.

BT’s analysis also showed that IT, defence and financial services are the three most targeted industries for cyberattacks.

However increasingly, less traditional sectors such as retail, education, and hospitality have also found themselves in the hackers’ sights.

Every 90 seconds

The National Cyber Security Centre (NCSC) earlier this year had said that AI will “almost certainly increase the volume and heighten the impact” of cyberattacks over the next two years, while cybercriminals are increasingly using the tech to conduct their reconnaissance and carry out more sophisticated attacks.

The global ransomware threat is also set to increase due to AI, with the NCSC explaining it will make it easier for novice cyber-criminals to hack into businesses.

BT research suggests that UK business tech investment will rise by a third (31 percent) in 2024, yet many companies are upgrading their systems and adding more connected devices without a comprehensive cybersecurity plan to back them up, leaving them vulnerable to attacks.

“Today, every business is a digital business, and our data shows that every 90 seconds hackers are checking connected devices to find a way in – like opportunistic burglars looking for an open window,” said Tris Morgan, MD of Security at BT.

“Tools like AI provide new routes of attack, but they can also be the first line of defence,” said Morgan. “At BT, we’re constantly evolving our network security to stay one step ahead and protect more than a million businesses, day in, day out.”