More

    Business are being hit with thousands of new cyber threats every second



    BT has claimed it detected more than 2,000 signals of potential cyber attacks every second, amounting to over 200 million incidents per day.

    The data represents a 1,234% annual rise in malicious internet protocol (IP) scanners across the BT network.

    https://cdn.mos.cms.futurecdn.net/oaWWhLpQud7jvU5QxdVDNj-1200-80.jpg



    Source link

    Latest articles

    spot_imgspot_img

    Related articles

    Leave a reply

    Please enter your comment!
    Please enter your name here

    spot_imgspot_img