97% of reviewers recommend We Are Your IT
Call us today: 03303 800 100

The threat posed by cybercriminals continues to grow in complexity and scale. Businesses and organisations always need to be on their guard. This collection of the latest cybersecurity statistics proves why!

We’ve distilled the most up-to-date research and pulled out some fascinating, thought-provoking findings that business owners and managers won’t want to miss. We’ve also highlighted a few cybersecurity trends to watch out for this year…

(we've linked to the relevant resource the first time they're mentioned!)

Facts about cybersecurity for UK startups and SMEs

Staying on top of cybersecurity trends and best practices is a huge undertaking, not least for small and medium-sized businesses. That’s why they’re so vulnerable to cyber attack.

66% of small businesses report having experienced a cyber attack in the past year.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk

Only 76% of UK businesses have up-to-date anti malware protection.

Source: Cyber Security Breaches Survey 2023

2.39 million instances of cyber crime occurred to UK businesses in the last 12 months.

Source: Cyber Security Breaches Survey 2023

£1,100 was the average cost of a cyber attack; for medium and large businesses, this was £4,960.

Source: Cyber Security Breaches Survey 2023

21% of UK businesses experienced a cyber attack at least once a week.

Source: Cyber Security Breaches Survey 2023

43% of cyber attacks are aimed at SMEs, but only 14% are prepared to defend themselves.

Source: The Cost of Cybercrime: Annual Study by Accenture

Only 37% of small UK businesses have a formal cybersecurity strategy; for medium businesses, this rises to 49%.

Source: Cyber Security Breaches Survey 2022; Cyber Security Breaches Survey 2023 

465,501 never-before-seen malware variants were detected last year, an average of 1,279 per day.

Source: 2023 Sonicwall Cyber Threat Report

Top 10 malware files names are:

1. purchase order.exe

2. soa.exe

3. invoice.exe

4. swift copy.exe

5. quotation.exe

6. img-order-confirmation-pdf.exe

7. payment copy.exe

8. ziraat bankasi swift mesaji.exe

9. shipping documents.exe

10. new order.exe

Source: 2023 Sonicwall Cyber Threat Report

Top 5 malicious file types:

1. Executables

2. Scripts

3. PDF

4. _Archive

5. Office

Source: 2023 Sonicwall Cyber Threat Report

PDF-based malicious files increased by 35% in 2022.

Source: 2023 Sonicwall Cyber Threat Report

Top 5 industries targeted by malware are:

1. Education

2. Healthcare

3. Finance

4. Retail

5. Government

Source: 2023 Sonicwall Cyber Threat Report

20% of small businesses and medium UK enterprises have old versions of Windows installed on their machines.

Source: Cyber Security Breaches Survey 2022

29% of UK businesses took ‘no action’ since their most disruptive cyber breach in the past year.

Source: Cyber Security Breaches Survey 2023

Cybersecurity and UK SMEs — so what?

Don’t think you are not vulnerable to attack. You are. Cyber attacks are on the rise and it’s only a matter of time before you become a target.

Security works best when you have a layered approach. If you are starting out in business or are already established, there are lots of simple steps you can take to protect your company data.  Here are 6 things you can put in place right away to improve your cybersecurity:

  1. Keep your operating system up to date with the latest security patches.
  2. Turn on two-factor authentication for all key logins and accounts for every user in the business.
  3. Enable a lock screen with a strong password, PIN or biometric unlock.
  4. Install a reputable anti-virus and malware program to protect every device.
  5. Backup your data so that you can recover if you are held to ransom.
  6. Get yourself aligned with an IT Managed Service Provider to help you.

Cybersecurity and remote working in the UK

Remote working was ushered like never before by the pandemic — and it’s here to stay.

A hybrid of office and home work is the new norm; ONS data shows that 40% of all UK adults worked from home at least once during the past seven days — 86% want to keep working remotely.

What’s more, 83% of businesses have found that their experience with remote work has been a positive one. However, the ‘WFH’ trend has presented new opportunities that cybercriminals are duly exploiting.

55% say their organisation relaxed cybersecurity policies in order to allow staff to work remotely.

Source: Statistica

47% fall for a phishing scam while they’re working from home.

Source: Deloitte, Impact of COVID-19 on Cybersecurity

Use of password policies in UK businesses fell from 79% in 2021 to 70% in 2023.

Source: Cyber Security Breaches Survey 2023

It takes 58 days longer for remote work organisations to identify and contain a cyber breach than office-based organisations.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk

One-fifth of businesses and organisations have experienced a breach because of a remote worker.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk

Virtual Private Networks (VPNs) have soared in popularity in response to remote working, helping employees to collaborate and access corporate networks. But…

85% of free VPNs have permissions that could compromise a user’s privacy; 35% expose your traffic; 18% contain potential malware.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk

43% of staff at small and medium businesses used their own devices to carry out work-related activities — ‘bring your own device’.

Source: Cyber Security Breaches Survey 2022

Cybersecurity and remote working — so what?

When you are working remotely, there is even more reason to stay safe.

New remote working behaviours bring with them unprecedented cybersecurity challenges. By removing the face-to-face element to a large extent and granting less immediate access to technical support, workers are more vulnerable to spear phishing and clever impersonation attempts.

Stats have already shown that ‘WFH’ reduces crisis response times, with password policies slowly eroding over the past couple of years along with slackened cybersecurity policies. The trend to ‘bring your own device’ represents another risky element to remote work.

Startups and small and medium-sized businesses might want to consider an MSP who offers remote working services (like us!). They can act as your support partner for cloud infrastructure setup, cybersecurity and ongoing repairs and maintenance.

Facts about phishing in the UK

A phishing attack is an attempt by a criminal to pose as a legitimate, trusted person or organisation in order to trick you into parting with sensitive information. This includes ‘spear phishing’ — where, rather than targeting en masse, an attack is directed at an individual using custom content.

As one of the most traditional, least sophisticated and low-cost types of cybercrime, phishing is by far the most common attack vector.

96% of phishing attacks are sent via email (the remainder come from text messages, malicious websites or phone calls).

Source: Trend Micro, The Changing Cyber Security Landscape And Risk

79% of UK businesses identified a phishing attack in 2023.

Source: Cyber Security Breaches Survey 2023

31% of UK businesses experienced attempts at impersonation.

Source: Cyber Security Breaches Survey 2023

1,025,968 phishing attacks were reported in the first quarter of 2022.

Source: Anti-Phishing Working Group, Phishing Trends Report

… but this represented a 17% decrease in the total global volume compared with the year before.

Source: 2023 Sonicwall Cyber Threat Report

65% of online attackers say ‘spear phishing’ is their primary attack method.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk 

At 86% of organisations, at least one person has clicked on a phishing link.

Source: CISCO, Cybersecurity threat trends

Top topics for phishing in 2022:

  1. Financial & mortgage
  2. Cryptocurrency
  3. Healthcare
  4. Pandemic

Phishing in the UK — so what?

Quick, inexpensive and simple to launch at scale, phishing is the preferred attack method of cybercriminals. Don’t underestimate the lengths that a criminal will go to in order to pretend to be something or somebody they are not.

Why not try these four things to combat phishing attacks?

  1. Look to strengthen your domain with services that protect against phishing emails.
  2. Put in place reputable Anti-virus and Malware protection that will prevent common phishing attacks.
  3. Put a backup and recovery system in place to protect your data.
  4. Train employees on what a phishing attempt looks like, and to be vigilant about any communications pretending to be internal.

Facts about ransomware in the UK

This is a type of cyber attack where your data becomes encrypted by malware. The cybercriminal usually demands a financial sum for it to be unlocked.

493.3 million ransomware attacks were reported globally in 2022, a decrease of 21% on the previous year.

Source: 2023 Sonicwall Cyber Threat Report

71,350,221 of these ransomware attacks took place in the United Kingdom, the second highest country globally.

Source: 2023 Sonicwall Cyber Threat Report

57% of UK businesses have a policy to not pay ransoms in the event of ransomware attacks — 21% did not know either way!

Source: Cyber Security Breaches Survey 2023

91% say that ransomware is the type of cyber attack they’re most concerned about.

Source: 2023 Sonicwall Cyber Threat Report

Ransomware in the UK — so what?

Remember that a criminal doesn’t necessarily care what your data contains.  The only thing they know is that your data is important to you and if they can control it, they can hold you to ransom.

Here’s 3 things you can do to protect your company data from ransomware attacks:

  1. Protect your data with an off-site backup. It’s the simplest way to safeguard yourself.  
  2. Do a daily backup as a minimum — ideally hourly.
  3. Check the backup daily.  Backup isn’t a ‘setup and forget’ process.

Even though instances of ransomware attack decreased over the last year, it’s still a big financial and reputational threat. Don’t forget that it is most commonly spread through phishing. Always exercise vigilance downloading attachments from suspicious emails and other correspondence.

Facts about cryptojacking

Cryptojacking is where a cybercriminal gains access to another person’s device — typically through a successful phishing attack — and uses it to mine cryptocurrency. 

139.3 million cryptojacking attacks occurred in 2022 — an increase of 43%.

Source: 2023 Sonicwall Cyber Threat Report

215,843 new modifications of cryptominers were detected in 2022, more than twice the rate for the year before.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk 

Only 23% of people are concerned about cryptojacking.

Source: 2023 Sonicwall Cyber Threat Report

Top 5 industries for cryptojacking by volume:

1. Retail

2. Education

3. Finance

4. Healthcare

5. Government

Source: 2023 Sonicwall Cyber Threat Report

Cryptojacking in the UK — so what?

If cybercrime had a ‘new kid on the block’, then it would be cryptojacking. Attacks are increasing year on year, often occurring without the victim’s knowledge. It’s one of the most insidious and one of the least well understood types of cybersecurity threats.

Signs of an attack could be lost data, sluggish systems, decreased productivity and higher electricity usage.

Facts about Internet of Things and DDoS cybercrime

The Internet of Things (IoT) is a series of physical objects that can exchange data with devices on the internet. An IoT attack is designed to take over these devices; working together, they can perform malicious activities, such as distributed denial of service (DDoS) attacks or the installation of cryptojacking software.

DDoS attacks are where a cybercriminal attempts to cripple a machine or network by overwhelming it with a flood of internet traffic. The aim can be to voice an opinion, generate chaos, steal data, blackmail you, extort money — or any combination of these.

112.3 million IoT malware attacks took place in 2022, an increase of 87%.

Source: 2023 Sonicwall Cyber Threat Report

In the UK, IoT malware attack volumes increased by 163%.

Source: 2023 Sonicwall Cyber Threat Report

Only 22% are concerned about IoT malware.

Source: 2023 Sonicwall Cyber Threat Report

57,116 DDoS attacks were reported in 2022, a 67% increase from the previous year. 

Source: Trend Micro, The Changing Cyber Security Landscape And Risk 

2022 saw the biggest-ever HTTPS DDOS attack, with a record-breaking 46 million requests per second — 77% bigger than any other.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk 

DDOS attacks are forecast to grow by over 300% in 2023.

Source: Trend Micro, The Changing Cyber Security Landscape And Risk 

IoT and DDoS cyber attacks — so what?

The growing rate of IoT malware attacks just serves to highlight the increasing complexity and multifacetedness of the cybersecurity threat we face. A proactive approach is key.

IoT devices transmit and receive sensitive data, which attackers can seize. They can also be critical for business operations, raising the prospect of severe disruption that can, understandably, lead to reputational damage. The same applies for DDoS attacks: disruption of services can be incredibly costly for your finances and reputation. 

Create layers of protection in your infrastructure to help safeguard against attacks through a backdoor device that you might least suspect.

Cybersecurity trends and threats for UK businesses to watch out for in 2023…

Advances in technology present new opportunities for cybercriminals to rapidly adapt their methods and harness new attack types. What should cybersecurity experts keep their eyes peeled for in 2023 and beyond?

  • Cryptojacking: Having already risen by 43% in 2022, and the near future promises more of the same. One of the leading cybercrime gangs, AstraLocker, announced that they are leaving ransomware in favour of cryptojacking — we’re sure others will be following suit.
  • Internet of Things: There was a whopping 87% increase in IoT malware attacks in 2022; by 2030, 75% of devices are forecast to be IoT, spurred on by the rollout of 5G. Managed service IT providers need to be aware of these risks.
  • Deep fakes: Deep fakes are where digital manipulation is used to replace one person’s likeness with another person’s. This technology continues to evolve incredibly quickly. Deep fakes can be used to bypass multi-factor and biometric authentication security measures. According to Trend Micro, 66% of organisations have reported seeing a deep fake.
  • Artificial intelligence: As artificial intelligence (AI) technology makes its way into the mainstream, it also worms its way into the arsenal of cybercriminals and those with nefarious intentions — particularly those seeking to create convincing phishing emails using generative AI technology like ChatGPT. AI could also be used to create malicious code or automate attack methods.
  • Internal threats: Employees within a company or organisation can be just as much of a threat as those outside. The principle of least privilege can mitigate against these sorts of attacks — where only the minimum required permissions and authority is granted. An insider threat could also stem from incompetence or lack of training, so it’s important for IT departments and MSPs to keep all internal staff adequately trained. Economic uncertainty and cost of living pressures ramp up the potential for insider attacks.
  • Supply chain attacks: This is where cyber criminals infect a piece of software — an app, or update — at an early stage, hoping that developers and suppliers won’t notice it before it’s released to the general public. There were 1,743 reported supply chain attacks last year, impacting over 10 million people.

Don’t fancy becoming one of these statistics?

It doesn’t matter what your industry or vertical, taking steps to protect your sensitive data online is incredibly important. But where to start?

To give yourself peace of mind (as well as possibly save a pretty penny and a headache further down the line), take a look at a few of our resources from our Cybersecurity Learning Hub:

Of course, staying on top of all of these evolving can prove to be a painstaking endeavour. This is why SMEs are so often prime targets for cyberattacks. Could you benefit from the expertise of a Managed Service Provider (MSP)?

Respectively, 57% and 65% of small and medium UK businesses outsource their cybersecurity to a supplier like us, citing greater expertise.

Level up your cybersecurity with We Are Your IT

What sort of cyber attack and phishing attempts have you noticed more of recently? Were they deviously convincing, or just outright pathetic? Let us know on Twitter, LinkedIn or Facebook!

If you’re yet to think about your strategy, don’t wait until it’s too late. Our team of IT experts have over 20 years’ experience in proactively safeguarding businesses and organisations of all sizes against increasingly complex online threats.

Bring your cybersecurity into 2023: take a look at our Connect MSP packages and send us a quick message today!

Contact our tech team today