Data: BT detects 2,000 potential cyber attacks per second

Data: BT detects 2,000 potential cyber attacks per second

BT Plc's New Headquarters As Company Readies Itself for Bidders

BT detects over 2,000 potential cyber-attack signals every second – more than 200 million each day.

According to data released by the telecoms giant, web-connected devices are scanned over 1,000 times daily by known malicious sources, averaging once every 90 seconds.

While some scans are legitimate, nearly 80% are not, indicating hacker attempts to exploit vulnerabilities in businesses' and public services' digital infrastructure.

The data also revealed a 1,234% surge in new malicious IP scanners detected on BT's networks in the 12 months leading to July.

Subscribe today for free


Traditional sectors like IT, defence and financial services remain the most frequently targeted by cyberattacks.

However, industries with historically less focus on cybersecurity, such as retail, education, and hospitality, are facing growing threats, the research revealed.

BT Group managing director for security, Tris Morgan, said: "Today, every business is a digital business, and our data shows that every 90 seconds hackers are checking connected devices to find a way in like opportunistic burglars looking for an open window.

"Tools like AI provide new routes of attack, but they can also be the first line of defence. At BT, we're constantly evolving our network security to stay one step ahead and protect more than a million businesses, day in, day out."

RELATED STORIES

BT to launch new cyber security hub in Sydney

BT joins forces with UK defence firms to enhance cyber security

Gift this article