CIO Influence
CIO Influence News Security

BlackBerry Quarterly Threat Intelligence Report Finds Governments and Public Services Facing 40% More Cyberattacks

BlackBerry Quarterly Threat Intelligence Report Finds Governments and Public Services Facing 40% More Cyberattacks

BlackBerry Limited released its latest Quarterly Global Threat Intelligence Report, highlighting a 40 percent increase in cyberattacks targeting government agencies and the public services sector, with the company’s AI-driven cybersecurity solutions stopping 55,000 individual attacks overall between March and May 2023.

“Governments and public services, such as public transit, electricity, water services, schools, and non-profit organizations, stand as unfortunate bullseyes for cybercriminals and other threat actors, whose attacks seek to wreak maximum havoc and who often times face very little resistance,” said Ismael ValenzuelaVice President of Threat Research and Intelligence at BlackBerry. “With limited resources and immature cyber defense programs, these organizations are struggling to defend against the double pronged threat of both nation states and cybercriminals. Now, more than ever, they need access to actionable cyber intelligence to direct and strengthen their security strategies, while safeguarding the vital services, institutions, and trust upon which our societies thrive.”

CIO INFLUENCE: JFrog Software Supply Chain Platform Delivers 393% ROI According to Total Economic Impact Study

Other highlights from the latest BlackBerry Global Threat Intelligence Report include:

  • Increase in Cyberattacks Per Minute: Over the past 90 days, BlackBerry stopped over 1.5 million attacks.Threat actors deployed an average of 1.7 new malware samples per minute, a 13 percent increase from the previous reporting period’s average of 1.5 new samples per minute, highlighting attackers’ work to diversify their tooling to bypass defensive controls.
  • Healthcare and Financial Services Industries Are Most Targeted: In healthcare, the convergence of valuable data and critical services presents a lucrative target for cybercriminals.BlackBerry stopped over 109,922 attacks across the healthcare sector over the past 90 days.As ransomware groups continue to target organizations in these industries with information-stealing malware, the report highlights the importance of securing patient data and safeguarding the delivery of essential medical services.
  • Mobile Malware on the Rise: Financial services institutions are facing persistent threats through smartphone-centric commodity malware, ransomware attacks, and the rise of mobile banking malware targeting the growing trend of digital banking services.The report explores cybersecurity challenges for the financial sector as threat actors exploit an online-banking-first mindset. 

BlackBerry provides intelligent security software and services to enterprises and governments around the world.  The company secures more than 500M endpoints including over 235M vehicles.  Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety, and data privacy solutions, and is a leader in the areas of endpoint management, endpoint security, encryption, and embedded systems.  BlackBerry‘s vision is clear – to secure a connected future you can trust.

CIO INFLUENCE: World Password Day: Password advice for CIOs

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

UST Partners with SAP to Integrate SAP Business Technology Platform into UST Sentry Vision AI as Part of Its Offering

CIO Influence News Desk

KPMG and ServiceNow Announce Expanded Commitment to Reimagine Finance, Supply Chain, and Procurement Operations

Business Wire

Intelsat and Africa Mobile Networks Expand Cellular Coverage Across Africa

Business Wire