top of page
it support sheffield

Latest 2025 Cybersecurity Statistics (updated September 2025)

Cybersecurity Overview

We provide security services for businesses across industries — from Financial Services and Professional Services to ManufacturingRetail, and beyond. We help organisations of all sizes strengthen their defences with proactive cybersecurity solutions, including endpoint protection, identity management, incident response, and cloud security. Our goal is simple: to keep your business safe, resilient, and compliant in an era where digital threats move faster than ever.

Cybersecurity has become a top boardroom priority in 2025. With nearly half of UK businesses reporting breaches in the past year, the message is clear: no organisation is too small, too local, or too niche to be a target. Attackers are evolving, adopting AI-powered tools, and exploiting weaknesses in human behaviour and cloud environments to gain entry.

The threat landscape has shifted dramatically. Traditional malware is no longer the main weapon of choice — today, 79% of intrusions are malware-free, relying instead on credential theft, social engineering, and hands-on keyboard activity that mimics legitimate user behaviour. Once inside, attackers move quickly, with breakout times measured in minutes rather than hours. For businesses, this means that detection and response speed are critical.

Cyberattacks also carry escalating financial and reputational consequences. From ransomware demands and operational downtime to regulatory fines and customer trust, the true cost of a breach goes far beyond immediate recovery. The average global cost of a data breach has reached new highs in 2025, and SMEs in the UK face average costs in the thousands per incident — a figure that can cripple unprepared organisations.

At the same time, regulatory pressure and customer expectations are rising. Strong cybersecurity is no longer just about compliance — it’s about protecting brand reputation, maintaining customer trust, and enabling safe digital transformation.

Challenges remain: skills shortages, growing attack surfaces across hybrid workforces, and the rise of AI-powered threats. But with the right governance, monitoring, and strategic support, organisations can reduce risk and build long-term resilience.

The cybersecurity revolution is already here. Businesses that invest in layered defences, rapid response, and a culture of security awareness will be the ones best positioned to thrive in a fast-moving, digital-first world.

Cybersecurity Trends 2025

Cybersecurity has advanced rapidly over the past two years, reshaping how organisations defend against increasingly sophisticated attacks. In 2025, several key trends are driving the next phase of security — focusing on speed, resilience, and smarter, AI-powered defences.

1. Malware-Free Attacks Dominate

Traditional malware is no longer the main entry point. In 2025, the majority of cyber intrusions are malware-free, with attackers leveraging valid credentials, remote monitoring tools, and hands-on keyboard activity. This makes attacks harder to detect and highlights the need for advanced monitoring and identity-centric security.

2. Breakout Times Shrink

Attackers are moving faster than ever. The average breakout time has dropped below one hour, giving defenders minutes rather than days to respond. Security teams are adopting automation, threat hunting, and real-time monitoring to close the gap and stop intrusions before they spread.

3. Ransomware Evolves

Ransomware remains a leading threat, but the focus has shifted from simple encryption to multi-stage extortion. Attackers increasingly exfiltrate data, threaten to leak it, and combine ransomware with targeted social engineering to pressure victims into paying.

4. AI-Powered Threats and Defences

Generative AI is transforming cybersecurity. On one side, criminals are using AI to create deepfakes, phishing emails, and automated scripts. On the other, defenders are leveraging AI for faster anomaly detection, predictive threat modelling, and automated incident response. AI is now a double-edged sword in security.

5. Identity and Access at the Core

Credential theft and account compromise are among the most common attack vectors. Organisations are embracing zero-trust frameworks, multi-factor authentication (MFA), and stronger identity governance to mitigate risks. However, attackers are also targeting MFA fatigue and help-desk social engineering, requiring layered defences.

6. Cloud Security Under Pressure

With more data and workloads moving to the cloud, attackers are targeting misconfigured services and stolen cloud credentials. Businesses are strengthening policies with cloud security posture management (CSPM) tools, encrypted backups, and identity-first security to protect hybrid and multi-cloud environments.

7. Regulation and Compliance Expand

Governments worldwide are tightening cybersecurity requirements. In the UK, frameworks like Cyber Essentials Plus and GDPR compliance remain critical, while new EU and US rules are increasing reporting obligations. Businesses must prioritise compliance not just to avoid fines, but to build customer trust.

8. Skills Shortages Drive Managed Services

The global cybersecurity talent shortage continues, leaving many firms struggling to recruit in-house specialists. This gap is driving demand for managed detection and response (MDR), outsourced SOC teams, and co-managed IT security to ensure businesses remain protected despite limited internal resources.

Cybersecurity in 2025 is about more than firewalls and antivirus — it’s about speed, intelligence, and adaptability. Businesses that embrace these trends, investing in layered defences and modern security strategies, will be best placed to outpace today’s enterprising adversaries.

Cybersecurity Statistics

  • 43% of UK businesses experienced a cyber breach or attack in the past 12 months.

  • £7,960 is the average cost of a serious breach for UK SMEs.

  • Global cybercrime damages are projected to reach $10.5 trillion annually in 2025.

  • The global average cost of a data breach has risen to $4.88 million — the highest on record.

  • 79% of intrusions are now malware-free, relying on stolen credentials or hands-on activity.

  • The average breakout time has dropped to 48 minutes, with the fastest attack spreading in just 51 seconds.

  • 92% of breaches involve a human factor such as phishing or credential misuse.

  • Ransomware accounts for 24% of all breaches worldwide.

  • Phishing remains the most common attack vector, impacting 83% of UK businesses that reported a breach.

  • Only 31% of UK businesses regularly test their incident response plans.

  • 35% of cloud security incidents involve valid account abuse rather than malware.

  • Credential theft is now the leading cause of identity-related breaches globally.

  • Cybersecurity skills shortages remain severe, with an estimated 3.5 million unfilled jobs worldwide.

  • AI-powered phishing emails are 4x more likely to be clicked than human-written ones.

  • Regulatory compliance is tightening, with more organisations adopting Cyber Essentials Plus, ISO 27001, and GDPR readiness as standard.

  • SMEs are increasingly outsourcing security operations, with managed detection and response (MDR) one of the fastest-growing services.

 

Cybersecurity is no longer a “nice to have” — it’s a business-critical investment. From phishing attacks and ransomware to cloud credential theft and insider risks, the scale and speed of modern threats demand proactive defence. Whether you’re an SME or a large enterprise, the right IT partner makes all the difference in keeping systems secure, compliant, and resilient.

 

When choosing a cybersecurity provider, look for best-practice frameworks, proven incident response capabilities, and solutions tailored to your sector. See our IT Support & Strategy page for more information.

Case Study: Deepfake Fraud

Background

In 2024, a multinational finance company became the victim of a highly sophisticated cyberattack. Criminals used generative AI to clone the CFO’s voice and video, creating convincing deepfakes that were almost impossible for staff to distinguish from the real person. Over the course of the scam, employees were persuaded to transfer $25.6 million into attacker-controlled accounts.

The company had invested in traditional defences such as email filtering and phishing awareness training. However, this attack bypassed those safeguards by exploiting trust, urgency, and authority — hallmarks of advanced social engineering.

Attack Method

1. AI-Powered Deepfake Fraud

  • Challenge: The attackers needed to overcome the company’s existing multi-level fraud prevention measures, which included financial controls and employee training.

  • Solution: By combining video and audio deepfakes with urgent messaging, attackers were able to trick multiple staff members into believing they were following legitimate CFO instructions.

2. Exploiting Human Factors

  • Challenge: Even well-trained employees can struggle to challenge senior executives in high-pressure situations.

  • Solution: Attackers leveraged social engineering psychology — urgency, authority, and fear of escalation — to push transactions through without proper scrutiny.


Outcomes

❌ Financial Loss: The company transferred $25.6 million to attacker accounts.
❌ Reputational Damage: News coverage highlighted the company’s lack of safeguards against AI-driven threats.
❌ Regulatory Scrutiny: Questions were raised around internal controls and governance.
 

Conclusion

This case demonstrates how AI-powered social engineering is outpacing traditional defences. Businesses must go beyond awareness training by implementing layered protections such as:

  • Multi-person approvals for high-value transactions

  • Deepfake detection technologies

  • Advanced fraud monitoring tools

 

The lesson is clear: cybersecurity in 2025 must account for both technical and human vulnerabilities.

Notable Changes in Cybersecurity (2024-2025)

Cybersecurity has undergone a major evolution in just two years, moving from a reactive discipline to a strategic business priority. Here are the most significant changes shaping the security landscape:

1. From IT Concern to Boardroom Priority

In 2023, cybersecurity was still often viewed as an operational IT function. By 2025, it has become a core business issue, regularly discussed at board level due to its impact on reputation, compliance, and financial stability.

 

2. Malware-Free Attacks Become the Majority

In 2023, malware was still a dominant tool for attackers. By 2025, 79% of intrusions are malware-free, with adversaries relying on valid credentials, social engineering, and legitimate tools. This marks a fundamental shift in how organisations must detect and respond to threats.

 

3. Breakout Times Collapse

In 2023, defenders typically had an hour or more to contain lateral movement. By 2025, attackers can spread within minutes — with the fastest breakout observed at just 51 seconds. This shift highlights the need for automation and real-time monitoring.

4. Ransomware Becomes Multi-Layered

While ransomware was already a threat in 2023, by 2025 it has evolved into triple-extortion campaigns: encrypting data, stealing sensitive information, and threatening public leaks. Attackers are also targeting backups and cloud services, forcing businesses to rethink continuity strategies.

 

5. AI Changes the Game — for Attackers and Defenders

Generative AI was emerging in 2023, but by 2025 it’s firmly embedded in cyber operations. Attackers are using AI to create deepfakes, write scripts, and generate phishing campaigns with dramatically higher success rates. At the same time, defenders are adopting AI-driven detection and response tools to keep pace.

 

6. Cloud Security Takes Centre Stage

In 2023, cloud misconfigurations were a rising concern. By 2025, cloud account compromise and credential abuse account for over a third of incidents, making identity-first security and zero-trust frameworks a top priority.

 

7. Compliance and Regulation Tighten

Over the past two years, regulators have stepped up requirements for reporting breaches and maintaining robust security frameworks. Businesses are increasingly adopting Cyber Essentials Plus, ISO 27001, and sector-specific standards as baseline expectations.

8. Managed Security Services Surge

With the cybersecurity talent gap widening, more businesses have turned to managed detection and response (MDR) and outsourced SOC support. Between 2023 and 2025, demand for co-managed security services has accelerated, especially among SMEs.

In just two years, cybersecurity has shifted from a reactive shield to a strategic enabler of business resilience. Companies that adapt to these changes are not only reducing risk but also building the trust and agility needed to thrive in an unpredictable digital landscape.

How IT Desk stay up-to-date with Cybersecurity Threats

At IT Desk, staying ahead of cyber threats isn’t just something we talk about—it’s built into how we work every day. We know that the security landscape changes by the minute, so keeping pace with the latest risks and defences is critical to protecting our clients.

But our learning doesn’t stop there.

We have a dedicated Information and Security Manager who leads our approach to threat intelligence. He is currently expanding the team in preparation for the launch of SAINT—our brand-new, in-house developed cybersecurity software (more on this coming soon—watch this space). His work goes beyond day-to-day monitoring: he’s constantly engaging with the wider security community, reviewing trusted sources like the NCSC and NIST, and keeping a close eye on specialist security forums.

Professional development is also key. Our security manager regularly attends some of the world’s leading cybersecurity conferences, including SteelCon in Sheffield and DEF CON in Las Vegas, to gain first-hand insight into the latest tools, tactics, and trends being used by both defenders and attackers.

Inside IT Desk, we embed this knowledge into our everyday practices. From internal security briefings and incident response drills to staff awareness training and technical showcases, we make sure our entire team understands the latest threats and how to respond to them.

 

Our commitment to continuous learning means we don’t just deliver security as a service—we live and breathe it. That’s how we help our clients stay safe, compliant, and resilient in an ever-changing digital world.

IT Desk's Cybersecurity Policies

At IT Desk, security is not an afterthought - it's embedded in everything we do. Our policies are built on globally recognised standards and are regularly reviewed to ensure they reflect the latest threats, technologies, and compliance requirements.

 

Our Certifications

  • ISO 27001: Demonstrates our commitment to rigorous information security management, covering data protection, access controls, and risk mitigation.

  • ISO 9001: Ensures our processes are quality-driven, consistent, and continuously improving, giving clients confidence that security and service excellence go hand in hand.

 

Key Policy Areas

  1. Access Control & Identity Management
    Strict access policies, multi-factor authentication, and a zero-trust framework ensure that only authorised users can access sensitive systems.

  2. Data Protection & Privacy
    Encryption, backup, and retention policies safeguard client data in line with GDPR and other regulatory requirements.

  3. Incident Response & Business Continuity
    Pre-defined incident response procedures and disaster recovery plans minimise downtime and help clients recover quickly in the event of an attack.

  4. Employee Awareness & Training
    Regular training ensures staff understand how to spot phishing attempts, manage credentials securely, and follow best practices.

  5. Vendor & Supply Chain Security
    We vet and monitor third-party providers to ensure they meet the same security standards we uphold internally.

  6. Continuous Monitoring & Improvement
    Threat detection tools, audits, and security reviews keep our defences up to date and aligned with the latest best practices.

 

Our Approach

Policies alone don’t stop attacks — culture does. At IT Desk, every team member plays a role in maintaining security, from the help desk to senior leadership. By embedding compliance, training, and accountability into our daily operations, we ensure that security isn’t just documented — it’s lived.

Headline Cybersecurity Statistics

  • 43% of UK businesses experienced a cyber breach or attack in the past 12 months.

  • £7,960 is the average cost of a serious cyber breach for UK SMEs.

  • Global cybercrime costs are expected to reach $10.5 trillion annually by the end of 2025.

  • 79% of cyber intrusions are now malware-free, relying on stolen credentials or hands-on activity.

  • The average breakout time dropped to 48 minutes, with the fastest observed at just 51 seconds.

  • 92% of breaches involve a human factor such as phishing or credential theft.

  • Ransomware accounts for 24% of all breaches worldwide.

  • Only 31% of UK businesses regularly test their incident response plans.

  • The global average cost of a data breach is $4.88 million – the highest on record.

  • Phishing remains the most common attack method, affecting 83% of UK businesses that reported a breach.

shutterstock_2493802703.jpg

FAQs about Cybersecurity

What is the biggest cybersecurity threat in 2025?

The most common threats in 2025 are phishing attacks, credential theft, and ransomware. Increasingly, attacks are malware-free, meaning criminals use stolen logins or legitimate tools to move inside a network undetected.

How much does a cyber attack cost a business?

In 2025, the average cost of a serious cyber attack for a medium-sized UK business is estimated at £4.3 million. For small businesses, the average cost ranges from £3,398 to £5,001, depending on size and impact. These figures include direct financial losses, recovery expenses, legal fees, and reputatio

How can small businesses protect themselves from cyber attacks?

SMEs should focus on the basics: multi-factor authentication (MFA), regular software patching, strong password policies, staff training, and secure backups. For many smaller firms, outsourcing to a trusted IT security partner ensures enterprise-grade protection without the overhead.

What does “zero trust” mean in cybersecurity?

Zero trust is a security model based on the principle of “never trust, always verify.” Instead of assuming users or devices inside the network are safe, zero trust continuously checks identity, access rights, and device health before granting access.

Is AI making cyber attacks worse?

Yes — criminals are using AI to create deepfakes, realistic phishing emails, and automated attack scripts. At the same time, AI is also helping defenders by powering faster threat detection and automated incident response. AI is now a double-edged sword in cybersecurity.

How quickly should a business detect and respond to an attack?

In 2025, the average breakout time (how quickly attackers spread once inside a network) is just 48 minutes. Businesses need tools that can detect suspicious activity in minutes, not hours, to contain threats before they cause serious damage.

Do cyber criminals target small businesses?

Absolutely. Nearly half of UK businesses reported a cyber attack in the last year, and SMEs are often seen as easier targets because they have fewer in-house defences.

What frameworks or certifications help prove security?

In the UK, widely recognised frameworks include Cyber Essentials, Cyber Essentials Plus, ISO 27001, and sector-specific compliance standards. Achieving these shows customers and regulators that your business takes security seriously.

What should a company do first after a cyber attack?

If you suffer an attack, the priority is to isolate affected systems to stop further spread. Next steps include engaging your IT/security team, notifying affected stakeholders, checking backups, and assessing legal/regulatory reporting obligations. Having a pre-tested incident response plan is essential.

Do I need cyber insurance if I already have strong security?

Yes. Even with the best security in place, no defence is 100% effective. Cyber insurance provides an added layer of protection by covering costs such as legal fees, data recovery, customer notifications, and business interruption. Think of it as a safety net that complements your security measures, not a replacement for them.

steve harper

Written by:

Steve Harper

Commercial Director

Sources

UK Government, IBM, CrowdStrike, Verizon, Cybersecurity Ventures, Fortinet, World Economic Forum, SentinelOne, National Cyber Security Centre, National Institute of Standards and Technology (NIST)

Relating Insights

Speak to our team today.

IT Desk are a leader in business growth through consultancy. Contact us today for a no-obligation chat. Your Success, We’re Part of IT.

Book a meeting with our team.

Click below to see our live calendar and book a meeting with our team of experts.

bottom of page