Most common cyberthreats detected in Italian companies 2023

Most encountered typed of cybersecurity threats and attempted cyber attacks for companies in Italy as of January 2023

Download
Show detailed source information?
Register for free
Already a member?
Log in
Sources

Use Ask Statista Research Service

Release date

December 2023

Region

Italy

Survey time period

January 2023

Number of respondents

200 respondents

Special properties

attacks ecountered in the previous 12 months; management and IT professionals

Method of interview

Computer-assisted web interviews (CAWI)

Supplementary notes

The question was phrased as follows: "Nel corso degli ultimi 12 mesi, quali dei seguenti tentativi di attacco / tecniche di attacco avete rilevato nella Vostra azienda?"
Translation: Over the past 12 months, which of the following attack attempts / attack techniques have you detected in your company?

Citation formats
Statista Accounts: Access All Statistics. Starting from $2,388 USD / Year
Basic Account
Get to know the platform

You only have access to basic statistics.
This statistic is not included in your account.

Starter Account
The ideal entry-level account for individual users
  • Instant access to 1m statistics
  • Download in XLS, PDF & PNG format
  • Detailed references
$199 USD / Month *
Professional Account
Full access

Business Solutions including all features.

* Prices do not include sales tax.

Other statistics that may interest you

Other statistics that may interest you Statistics on

About the industry

10

About the region

10

Other regions

10

Related statistics

9
Statista Accounts: Access All Statistics. Starting from $2,388 USD / Year
Learn more about how Statista can support your business.