Data from BT Group revealed more than 530 signals of potential cyberattacks globally are being logged by its experts per second, targeting critical infrastructure and businesses across a range of industries including IT, defence, banking and insurance.

The operator stated cybercrimes have become more prevalent as businesses digitalise their operations and the quartet of industries have been high-stake targets of hackers in the past 12 months.

Hospitality, retail and education were also identified by BT as high-risk sectors, while online retailers are most at risk during seasonal sales periods due to spikes in traffic.

The operator added criminals tend to target organisations that may not have the technologies to curb threats and its data showed approximately 785,000 attacks on UK charities.

46 million signals of potential cyber attacks globally every day

Attackers are also employing automation and machine learning to identify vulnerabilities on “any device connected to the internet” every 30 seconds, meaning average businesses will have their network scanned by cyber criminals more than 3,000 times each day.

BT stated 60 per cent of businesses it surveyed claimed keeping up with cybersecurity measures “is becoming increasingly difficult”, while 26 per cent said raising awareness of the threat within their organisations is a pain point, though it did not reveal the number of companies quizzed.

“The volume of cyber threats in the UK is rising at an alarming rate, so it’s really concerning that so many businesses and public services are leaving themselves open to attack,” said Tris Morgan, MD of security at BT.