BlackBerry Quarterly Global Threat Intelligence Report Shows 70% Increase in Novel Malware Attacks.https://www.salifemag.com/post/blackberry-quarterly-global-threat-intelligence-report-shows-70-increase-in-novel-malware-attacks https://static.wixstatic.com/media/ae88dc_2f00ad0c745e4053985e74e866452459~mv2.png/v1/fill/w_1000,h_326,al_c,q_85,usm_0.66_1.00_0.01/ae88dc_2f00ad0c745e4053985e74e866452459~mv2.png Tech
top of page
  • Writer's picturesalifemag

BlackBerry Quarterly Global Threat Intelligence Report Shows 70% Increase in Novel Malware Attacks.

High-stakes financial services and healthcare sectors are the top targeted industries.

BlackBerry Limited (NYSE: BB; TSX: BB) today released its latest Quarterly Global Threat Intelligence Report, revealing a 70 percent increase in new malware encountered by BlackBerry’s AI-powered cybersecurity solutions. At 26 cyberattacks per minute, this highlights a diversification of tools and attacks by threat actors as they target high-stakes or financially lucrative industries.

Blackberry

“Malicious actors are working harder than ever to expand their range and volume of cyberattacks,” said Ismael Valenzuela, Vice President of Threat Research and Intelligence, BlackBerry. “The intensifying number of novel attacks targeting nations and industries demonstrates the impact of the macroeconomic climate on cybersecurity. However, while threats are increasing in number and diversity, so is our ability to defend against them with advanced technologies that predict and prevent attacks.”

Highlights from the latest BlackBerry Global Threat Intelligence Report, covering the three-month period of June-August, include:

  • Continued Rise in Cyberattacks Per Minute. BlackBerry stopped over 3.3 million attacks; approximately 26 attacks and 2.9 unique malware samples per minute, worldwide, including in South Africa.

  • Financial and Healthcare Most Targeted Industries. The financial sector was the most frequently attacked industry this quarter, with healthcare institutions coming in second. High-value data and the opportunity to disrupt essential services make these sectors a prime target for impactful or profitable attacks.

  • Ransomware Groups Make Double Extortion Standard Practice. LockBit, Cl0p, Cuba, and ALPHV ransomware groups increasingly use double extortion tactics as insurance on attacks, as organizations worldwide improve their data backup strategies.

  • Australia and United States Hit by Highest Increase in Public Sector Attacks. Australia and the U.S. experienced 50 percent-plus more public sector attacks this quarter. BlackBerry Cylance® AI prevented the most cyberattacks overall in the United States, followed by Canada, Japan, Peru and India. The most unique malware was observed in the United States, then Japan, South Korea, India, and Canada.

Blackberry

Despite South Africa not making the top lists, they proved to remain a hot target for cybercriminals. According to ‘The State of Ransomware in South Africa 2023’ report, the percentage of organisations targeted is higher than last year’s figure of 51%. Globally, 66% of respondents said their organisation had experienced a ransomware attack in the last twelve months.


Download a copy of BlackBerry’s Global Threat Intelligence Report at BlackBerry.com, and register to attend our Global Threat Intelligence Report Deep Dive webinar on December 6th to discover more.


For more information, visit https://www.blackberry.com/us/en

bottom of page