Monday, January 30, 2023
HomeCyber SecurityBlackBerry's Inaugural Quarterly Risk Intelligence Report Reveals Risk Actors Launch One Malicious...

BlackBerry’s Inaugural Quarterly Risk Intelligence Report Reveals Risk Actors Launch One Malicious Risk Each Minute


WATERLOO, ON, Jan. 25, 2023 /PRNewswire/ — BlackBerry Restricted (NYSE: BB; TSX: BB) right now launched its World Risk Intelligence Report, highlighting the quantity and mannequin of threats throughout a spread of organizations and areas, together with industry-specific assaults concentrating on the automotive and manufacturing, healthcare and monetary sectors. After the success and continued demand for its annual risk report, BlackBerry has switched to a quarterly cadence to match the velocity adversaries evolve to offer a extra holistic view of the risk panorama, serving to companies to organize and shield themselves accordingly.

BlackBerry’s Risk Analysis and Intelligence workforce recognized that within the 90 days between September 1 and November 30, 2022 (This fall), BlackBerry’s AI-driven prevention-first expertise stopped 1,757,248 malware-based cyberattacks. This contains 62 distinctive samples per hour, or one pattern every minute. The most typical cyber-weapons utilized in  assaults embrace the resurgence of the Emotet botnet after a four-month dormancy interval, the intensive presence of the Qakbot phishing risk, which hijacks present e-mail threads to persuade victims of their legitimacy, and the rise in infostealer downloaders like GuLoader.

“Annual risk experiences have been a improbable manner to offer perception into general developments, however now greater than ever, organizations must make well-informed choices and take immediate efficient actions, utilizing the newest actionable information,” stated Ismael Valenzuela, Vice President, Risk Analysis & Intelligence at BlackBerry. “Our private and non-private experiences are written by our prime risk researchers and intelligence analysts, world-class specialists that not solely perceive the technical threats but in addition the worldwide and native geopolitical state of affairs, and the way it impacts organizational risk fashions in every area. This experience permits us to offer actionable and contextualized risk intelligence to extend cyber resilience and to allow mission and enterprise aims.”

Highlights from the report embrace:

  • MacOS is just not immune. It’s a frequent false impression that macOS is a “secure” platform as a result of it getting used much less amongst enterprise programs. Nevertheless, this may very well be lulling IT managers right into a false sense of safety. BlackBerry explores the pernicious threats concentrating on macOS, together with malicious codes which are generally even explicitly downloaded by customers. In This fall, the most-seen malicious utility on macOS was Dock2Master which collects customers’ information from its personal surrepticious advertisements. BlackBerry researchers famous that 34 p.c of shopper organizations utilizing macOS had Dock2Master on their community.
  • RedLine was essentially the most energetic and widespread infostealer on this final quarter. Publish-pandemic work fashions have necessitated the necessity for companies to help distant and hybrid workers, placing company credentials at larger danger of assault from malicious actors than ever earlier than. RedLine is able to stealing credentials from quite a few targets together with browsers, crypto wallets, and FTP and VPN software program, amongst others, and promoting them on the black market. Cybercriminals and nation state risk actors depend on preliminary entry brokers buying and selling stolen credentials. RedLine is certainly one of them offering preliminary entry to a different risk actors.
  • BlackBerry is uniquely positioned to uncover threats that have an effect on industries that are not typically mentioned in different risk experiences. With a powerful presence in each the cyber and IoT markets, BlackBerry offers insights into the present risk panorama and developments for the longer term that have an effect on the automotive and manufacturing industries, together with monetary and healthcare. The report contains evaluation of GuLoader and the BlackCat ransomware group that targets small-to-medium sized enterprises, largely within the manufacturing sector, and threatens victims to leak compromised information to additional extort their ransom.

To be taught extra, obtain a replica of the World Risk Intelligence Report: Delivering Actionable and Contextualized Intelligence to Enhance Cyber Resilience now, and tune into BlackBerry’s LinkedIn Reside Session on January 26th to find extra.

About BlackBerry

BlackBerry (NYSE: BB; TSX: BB) offers clever safety software program and companies to enterprises and governments all over the world. The corporate secures greater than 500M endpoints together with over 215M autos. Based mostly in Waterloo, Ontario, the corporate leverages AI and machine studying to ship modern options within the areas of cybersecurity, security, and information privateness options, and is a pacesetter within the areas of endpoint safety, endpoint administration, encryption, and embedded programs.  BlackBerry’s imaginative and prescient is evident – to safe a related future you possibly can belief.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments