Cyber Security in CNI Organizations: 2022 (Part 1)

What is the level of confidence in cybersecurity, the current threat landscape and impact of cyber attacks among UK Critical National Infrastructure (CNI) organizations in 2022?

To better understand the cyber challenges and threats faced by UK CNI organizations in 2022, Bridewell commissioned research among 521 UK cybersecurity decision-makers in the following industries.

  • Utilities
  • Finance
  • Transport and aviation
  • Government
  • Communications

The research found that while CNI organization are growing in cyber maturity, current trends in the threat landscape, such as human operated ransomware (HoR) and increasingly complex regulatory and compliance demands are creating new pressure for them to become more resilient. Part 2 of the report is available for download here.

Some of the key areas we cover include:

  • Confidence in Cybersecurity
  • The Current Threat Landscape
  • The Ransomware Risk
  • The Impact of Cyber Attacks
  • Insights from Bridewell’s SOC

 

For insights into the current threat landscape, download Part 1 of our ‘Cybersecurity in Critical National Infrastructure Organizations: 2022’ report.