What are the cyber security challenges facing the UK’s small businesses?

There are two challenges that small businesses in the UK must face when tackling the issue of protecting themselves from cyberattacks – cost and understanding. With our experience in the UK cyber security industry, we’ve found that these two reasons are the most common blockades that restrict small business owners from taking control of their cyber security.

The cost of cyber security

Now the most obvious one is cost. Small businesses, in many cases, simply cannot afford the expense of hiring a cyber security expert on their payroll, or even a dedicated IT team member.

We understand cost is a massive obstacle for small businesses; but, as a business owner, you have to really ask the question:

‘with the increased risk of a cyber attack on your business, and the huge costs associated with it, can you really afford to not do something about it?’

In 2019, it was found that the mean value cost of cyberattacks on small businesses in the UK was £11,000. This figure alone is a great reason for small businesses to invest in cyber security. Similar to many services in life – you don’t need it until you do.

Cyber Security Payments

Understanding the importance of cyber security

Another challenge for small businesses and cyber security is the widespread lack of understanding.

A report from Business in the Community, published in March 2019, found that 40% of small businesses didn’t take any action on improving their cyber security in the last 12 months. For the 60% who had taken action, it was primarily due to GDPR compliance, and not focused on the security aspect.

When you factor in that there has been, according to research from Hiscox, an increase of 40% in the number of businesses reporting a cyber attack between 2018 and 2019 (now 55% of all UK firms) it quickly becoming a massive issue. After the many external factors the UK has faced over the years, a data breach costing £1,000s is the last thing any business owner needs.

Person head within question mark

What can we do to help?

We want to simplify these obstacles for you and offer you a solution to fit your business size and needs. Jargon-heavy guides and advice is all well and good; however, if you can’t understand it or have the time to go and learn it, it’s no use!

We remove the complicated industry terms and tell you in plain English:

  • Where cyber threats come from
  • What is required to stop these threats
  • Why it needs to be done


Our Government Certified Cyber Essentials and Cyber Essentials Plus service will help you and your business prepare for the overwhelming and constant threat of cyberattacks. Free consultation available.

Alternatively, you can educate your workforce in the skills and understanding required to protect your business from cyberattacks with our Cyber Defence Staff Training programme.

We will ensure you end-up with a much greater awareness and security level overall.

#AscentCyber

#CyberEssentials