Bridewell

Cyber Security in Critical National Infrastructure Organisations: 2023

What are the top cyber threats, trends and challenges in 2023 and how are CNI organisations positioned to address them?

 

Download The Report

 

39 Questions | 1,025 Respondents | 500 from the UK | 500 from the US |Insights into Aviation, Communications, Energy, Oil and Gas, Financial Services, Government, Transport

 

Cost of Living Crisis

  • 34% of organisations across UK CNI anticipate a rise in cyber crime as a direct result of the current economic crisis
  • The mean number of security incidents relating to employee sabotage has already increased by 62% within UK CNI over the last 12 months
  • 33% of decision makers also believe that the prevalence of phishing and social engineering attacks will grow due to the economic downturn

Cyber Budgets and Cyber Maturity

  • 65% of CNI organisations are seeing a reduction in their security budgets
  • 62% of CNI organisations agree it takes too long to detect and respond to threats
  • Only 21% of organisations have implemented 24/7 security monitoring on IT

Download the Full Report For More On…

  • The Current Threat Landscape
  • Ransomware and Ransomware as a Service (RaaS)
  • Insider Threats and ‘The Human Factor’
  • Threat Intelligence Trends
  • Cyber Resilience and Visibility

 

About the Report

“The organisations that operate the UK’s critical national infrastructure (CNI) continue to show great adaptability and tenacity in the face of evolving cyber risk.

However, the threat landscape is keeping pace with progress, making it more  challenging than ever to secure critical systems and services from cyber attack.

Download Today