Cybersecurity is the number 1 threat to European business in 2024

The Institute of International Finance (IIF) has conducted a bank risk management with data from 17 European banks – and concluded that the biggest risk to European business is cyber warfare and weak cybersecurity.


The Institute of International Finance (IIF) has conducted a bank risk management with data from 17 European banks – and concluded that the biggest risk to European business is cyber warfare and weak cybersecurity.

After the survey, 82% of European Chief Risk Officers (CROs) believe cybersecurity is the biggest business risk. However, only 73% of CROs think cybersecurity will be challenged globally.

Climate change was listed as the second-most worrisome risk to businesses in 2024. 

Why are they concerned?

With the instability of European politics, numerous wars, and unrest in the Middle East, the survey concludes that this is the opportunity that some parties may use to attack the cybersecurity of European businesses and banks.

It added that the sustained high inflation and soaring interest rates also contribute to the dissatisfaction and agitation being widely felt throughout Europe, as “with unrest comes rebellion and extremism, which lends itself to increased amounts of illegal activity”. And of that activity, the main concern is cybersecurity, according to the European CROs.

What can you do?

The EU’s Digital Operational Resilience Act (DORA) is urging everyone to mitigate risk and enhance all of their security measures when it comes to Exchange servers. There are links available where you can check which version you are currently running, and these are listed below. You can also check when the next updates will be available to download and implement.

But a word of caution: if your business can check which version you’re running, then anybody with these links will also be privy to that information about your business at the click of a button.

So, what does this mean? Well, it may mean that you need to update your Exchange server. This can prove costly and extremely time-consuming unless you’re signed up with someone like Penta.

Because that being the case, we will automatically update your servers and security as soon as updates become available, and we’ll keep an eye on any risks that could prove troublesome. 

Having an outdated version doesn’t necessarily mean you’re vulnerable in cybersecurity terms, as Microsoft issues patches and makes sure they stay safe.. but.. the older the version is, the less functionality it has, and the more likely it is to be infiltrated by hackers, as they’ve had longer to figure out how to get the better of it.

It’s better to have the latest version – which companies only don’t do because of the cost/outlay/downtime – but if you engage a third party to do this for you, none of that is applicable. 

Checking your current version is easy – just use the links below. And being protected is even easier – just get in touch to talk about how we can best help protect your business.

This will tell you when the next updates will be available

This traces where any Gmail email/account has come from

This traces where any Outlook email/account had come from


Related Posts