Cybersecurity Breaches Cost UK Businesses Close To £30bn Last Year

New research published Beaming, a business ISP, reveals that more than half (52 percent) of British businesses fell victim to some form of cyber-crime in 2016.

Beaming's study, which was conducted by researchers at Opinium, indicates that 2.9 million UK firms suffered cyber-security breaches nationwide last year, at a cost of £29.1 billion.

Computer viruses and phishing attacks were the most common corporate cyber-threats faced by British businesses last year, in both cases impacting 23 percent of the businesses surveyed.

Just under a fifth (18 percent) of businesses suffered some form of hack or data breach in 2016.

The risk of cyber-security breaches increases with business size. Seventy-one percent of organisations with more than 250 employees were victim to some form of cyber-crime last year, compared to less than a third (31 percent) of enterprises with fewer than 10 people.

Hacking and data theft top the cyber-threat agenda

The threat of hacking and data theft garners the greatest amount of attention at board level within British businesses. A third (30 percent) of companies discuss these matters in senior leadership meetings, compared to less than a fifth (18 percent) a year ago.

More than half a million British businesses took out cyber-insurance policies for the first time in the last 12 months. Nineteen percent of UK companies are now covered for losses associated with cyber-security breaches and data theft.

Small businesses accelerate investment in cybersecurity

Adoption of new cyber-security technologies increased the fastest amongst smaller businesses in 2016.

Demand for unified threat management devices, web application firewalls and network access control systems increased by 71 percent, 59 percent and 45 percent respectively amongst those employing between 10 and 49 people.

Sonia Blizzard, managing director of Beaming, commented: “Large organisations are more likely to become a victim of cyber-crime due to being more valuable targets and because employees are often the weakest link in the cyber-security chain. They are also more resilient as they have resources to aid their recovery.”

Blizzard adds: “Successful cyber-attacks on smaller businesses are less frequent, but cause disproportionately more harm. It is encouraging that small businesses are taking the threat more seriously and investing in their cyber-defences, as a single attack could potentially break them.”

SC Magazine

Cyber Insurance: 7 Questions To Ask:

No Easy Fix For SME Cybersecurity:

Directors Report January 2017. Cyber Security Checklist For Management (£):


 

« Would Killing Bitcoin End Ransomware?
Why SMEs Need Cyber Insurance »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Versasec

Versasec

Versasec is a leader in identity and access management, providing customers with security solutions for managing digital identities.

CDNetworks

CDNetworks

CDNetworks is a global content delivery network with a fully integrated cloud security solution, offering unparalleled speed, security and reliability for the almost instant delivery of web content.

Lumeta

Lumeta

Lumeta’s cyber situational awareness platform is the unmatched source for enterprise network infrastructure analytics and security monitoring for breach detection.

Ionic Security

Ionic Security

Ionic provide a high-assurance data protection and control platform built on strong encryption, fine-grain control and contextual analytics.

Global Information Assurance Certification (GIAC)

Global Information Assurance Certification (GIAC)

GIAC provides certification in the knowledge and skills necessary for a practitioner in key areas of computer, information and software security.

u-blox

u-blox

u-blox deliver leading wireless technology to reliably and securely locate and connect people and devices.

NewGens

NewGens

NewGens is a solution and service provider to banking institutions in the APAC region. Areas of expertise include cybersecurity, AML, fruad prevention, compliance and risk management.

BLUECYFORCE

BLUECYFORCE

BLUECYFORCE is the leading professional training and cyber defense training organization in France.

CIBR Warriors

CIBR Warriors

CIBR Warriors are a leading cyber security and networking staffing company that provides workforce solutions with businesses nationwide in the USA.

Sollensys

Sollensys

Sollensys is a leader in commercial blockchain applications. Our flagship product, The Blockchain Archive Server™ is the best defense against the devastating financial loss that ransomware causes.

DataSixth Security Consulting

DataSixth Security Consulting

DataSixth delivers Cybersecurity Intelligence. With our unique capabilities, we’re able to deliver value, deliver answers, and deliver actionable security intelligence.

Outsource Group

Outsource Group

Outsource Group is an award winning Cyber Security and IT Managed Services group working with a range of SME/Enterprise customers across the UK, Ireland and internationally.

SandboxAQ

SandboxAQ

SandboxAQ is an enterprise SaaS company combining AI + Quantum tech to solve hard problems impacting society.

Information Systems Security Association (ISSA)

Information Systems Security Association (ISSA)

ISSA is the community of choice for international cybersecurity professionals dedicated to advancing individual growth, managing technology risk and protecting critical information and infrastructure.

NMi Group

NMi Group

NMi Group is a global pioneer in mission-critical Testing, Inspection, Certification, and Calibration (TICC) services.

Illustria

Illustria

Illustria is your agent-less “watchdog” for all open source libraries. Our mission is becoming a dev-velocity company, enabled via cyber security.