Research from specialist insurer Hiscox reveals that 70% of UK businesses experienced an increase in cyber-attacks over the past year. This rise highlights the growing challenge of maintaining cybersecurity in an increasingly complex threat environment. According to Hiscox’s annual Cyber Readiness Report, insiders are now seen as the biggest cybersecurity risk by business leaders.
Remote Work and Mobile Devices Increase Vulnerabilities
The shift towards flexible and remote working has introduced new vulnerabilities. With 26% of UK workers now in hybrid roles and 14% working remotely, businesses face increased attack surfaces. Hiscox’s Head of Cyber, Alana Muir, explains that mobile devices, commonly used for work on the go, present particular security risks. “Downloading apps and opening unverified links can expose mobile devices to malware, creating significant security gaps,” she says.
Muir emphasizes that understanding how to use personal and work devices responsibly is essential to minimize security threats.
Zero Trust Model Gains Popularity
Interest in Zero Trust security models is growing, with Google Trends showing a 34% increase in searches for Zero Trust
Architecture and a 19% rise for Zero Trust Network Access (ZTNA). Hiscox reports that two-thirds of UK firms plan to implement Zero Trust Architecture by 2030 as part of their response to modern cyber threats.
Jacob Kavlo, CEO of Live Proxies, explains that Zero Trust’s “never trust, always verify” approach ensures rigorous access control, making it harder for attackers to exploit internal or external vulnerabilities. This strategy relies on strict identity verification, least privilege access, and continuous monitoring.
Mobile Device Security Requires Vigilance
Experts stress the importance of establishing clear policies on mobile device access to sensitive documents. Kavlo advises that high-level documents, such as financial records or proprietary research, should not be accessed on mobile devices unless absolutely necessary due to their security limitations.
For remote workers, Kavlo recommends using a combination of Virtual Private Networking (VPN), endpoint protection, and Multi-Factor Authentication (MFA) to secure data. “With a VPN, even if data is intercepted, it remains unreadable because it’s encrypted,” he explains.
Employee Training Plays Crucial Role
While technology plays a critical role, human factors remain a significant part of cybersecurity. Hiscox focuses on employee training to address this issue. Since 2017, the Hiscox CyberClear Academy has provided cybersecurity awareness training to over 36,000 people from 7,000 organizations.
Muir stresses the importance of a cyber-aware culture across businesses. “Regular training helps employees recognize phishing attempts, set secure passwords, and know their role in safeguarding business assets,” she says.
By promoting shared responsibility, businesses can reduce the risk of costly cyber incidents.