last posts

BlackBerry's First Quarterly Threat Report Says Attackers Launch One Malicious Threat Every Minute

 

BlackBerry's First Quarterly

WATERLOO, ON, January 25, 2023 /PRNewswire/ — Blackberry Limited (NYSE: BB; TLC: VV) today released her Global Threat Report, highlighting the volume and pattern of threats across a range of organizations and regions, including industry-specific attacks targeting the automotive, manufacturing, healthcare, and financial sectors. 

Following the success and continued demand for the annual Threat Report, Blackberry moved quarterly to keep up with the pace of adversary development to provide a more holistic view of the threat landscape, helping businesses prepare and protect themselves accordingly.

BlackBerry Q4 Global Threat Intelligent Report

The BlackBerry Threat Research and Intelligence team determined that in 90 days September 1 to November 30, 2022 (Q4), BlackBerry’s AI-powered prevention-focused technology stopped 1,757,248 malware cyberattacks. This includes 62 unique samples per hour or one sample per minute. The most common cyberweapons used in attacks include the resurgence of the Emotet botnet after four months of inactivity, the widespread presence of the Qakbot phishing threat, which intercepts existing email flows to convince victims of their legitimacy, and an increase in information theft. loaders like GuLoader.

“Annual Threat Reports have been a great way to provide insight into overall trends, but now more than ever, organizations need to make well-informed decisions and take fast, effective action with the latest, actionable data,” he said. Ismael Valenzuela, vice president of research and threat intelligence at BlackBerry. “Our public and private reports are written by our leading threat researchers and intelligence analysts, world-class experts who understand not only technical threats but also the global and local geopolitical situation and how it affects each region’s organizational threat patterns. This experience allows us to provide actionable and contextualized threat intelligence to improve cyber resilience and achieve our mission and business goals.”

Highlights of the report include:

macOS is not immune. It’s a common misconception that macOS is a “secure” platform because it’s less used in enterprise systems. However, this can give IT managers a false sense of security. BlackBerry is investigating malicious threats that target macOS, including malicious codes that are sometimes even explicitly downloaded by users. In the fourth quarter, the most popular malicious application for macOS was Dock2Master, which collects user data from its own hidden advertisements. BlackBerry researchers noted that 34% of macOS client organizations have a Dock2Master on their network.

  • RedLine was the most active and massive information stealer in the last quarter. Post-pandemic work patterns have required companies to support remote and hybrid workers, putting corporate credentials at greater risk of attack from malicious actors than ever before. RedLine can steal credentials from a variety of targets, including browsers, crypto wallets as well as FTP and VPN software, and sell them on the black market. Cybercriminals and nation-state threat actors rely on initial access brokers to trade in stolen credentials. RedLine is one of them, providing initial access to other threat actors.
  • BlackBerry is uniquely positioned to identify threats affecting industries that are not often discussed in other threat reports. With a strong presence in the cybersecurity and IoT markets, BlackBerry provides insight into the current threat landscape and future trends that affect the automotive and manufacturing industries, as well as finance and healthcare. The report includes an analysis of GuLoader and the BlackCat ransomware group, which target small and medium-sized enterprises, mainly in the manufacturing sector, and threaten victbywith leaking compromised data to further extort ransom.
  • To learn more, download a copy of the Global Threat Intelligence Report: Delivering actionable and contextualized insights to improve cyber resilience now, and join the BlackBerry LinkedIn Live Session on January 26th to find out more.

About BlackBerry

BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to businesses and governments around the world. The company protects more than 500M endpoints, including more than 215M vehicles. Based in Waterloo, Ontario, the company uses artificial intelligence and machine learning to provide innovative cybersecurity, data security, and privacy solutions and is a leader in endpoint security, endpoint management, encryption, and embedded systems. BlackBerry’s vision is clear – to deliver a secure, connected future.

Blackberry. Intelligent security. Everywhere.

For more information, visit BlackBerry.com and follow

Trademarks, including but not limited to BLACKBERRY and EMBLEM Design, are trademarks or registered trademarks of BlackBerry Limited, and the exclusive rights in such trademarks are expressly reserved. All other trademarks are the property of their respective owners. BlackBerry is not responsible for any third-party products or services.

Comments



Font Size
+
16
-
lines height
+
2
-