What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Insights and Observations: U.K. Threat Intelligence Spotlight

BY Alex Jinivizian

June 2, 2020 | 2 MINS READ

Threat Intelligence

Threat Response Unit

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

eSentire’s second U.K. Threat Intelligence Spotlight focuses on trends observed across our U.K. customer base over the past 12 months in the context of the broader threat landscape. The report provides visuals, data and written analysis, as well as practical recommendations for readers to better understand and respond to cybersecurity risks. General themes and findings of this reiterate many of the core conclusions and predictions reported in our Annual Global Threat Intelligence Report, published January 2020.

Key findings of the report include:

Finally, it has been an interesting year for the Information Commissioner’s Office (ICO). The first signs of muscle-flexing occurred in July 2019 when it fined British Airways and Marriott a combined total of £280M for clear violation of GDPR regulations. However the deferral of those fines, apparent silence over the Travelex incident, rumours of a lack of qualified technical advisors, combined with the pandemic, are driving allegations that the British Data Protection Authority has had a light touch. Ultimately, according to the U.K. government’s Department for Digital, Culture, Media & Sport, 46 percent of UK businesses reported experiencing a cybersecurity breach or attack in the last 12 months and 37 percent of businesses reported a breach to ICO, which indicates cyberattacks on U.K. businesses remain probable.

The risk of a major cybersecurity incident cannot only be measured in terms of how many pounds a company is fined, but by the impact on business continuity, intellectual property, brand reputation and customer and employee data. As the industry pioneer and global leader in Managed Detection and Response (MDR), we operate as an extension of our customers’ security teams to respond to hunt and respond to threats before they disrupt business and to fulfill our core value that a customer’s network can never be compromised.

To learn more about eSentire’s findings, read the full U.K. Threat Intelligence Spotlight here, or contact us for more info.

Alex Jinivizian
Alex Jinivizian Vice President, Strategy and International Marketing

Read the Latest from eSentire