ITBusiness.ca

BlackBerry intelligence report reveals a 40 per cent increase in cyberattacks

BlackBerry Limited has released its most recent quarterly global threat intelligence report, shedding light on a concerning 40 per cent rise in cyberattacks directed towards government agencies and the public services sector. The company said its AI-driven cybersecurity solutions successfully thwarted 55,000 individual attacks between March and May 2023.

Ismael Valenzuela, vice president of threat research and intelligence at BlackBerry, highlighted the vulnerability of governmental bodies and public service entities, including public transit, electricity, water services, schools, and non-profit organizations. Valenzuela underscored that these sectors often find themselves targeted by cybercriminals and other threat actors who exploit their weak defensive measures to inflict substantial damage.

“With limited resources and immature cyber defense programs, these organizations are struggling to defend against the double pronged threat of both nation states and cybercriminals,” he said. “Now, more than ever, they need access to actionable cyber intelligence to direct and strengthen their security strategies, while safeguarding the vital services, institutions, and trust upon which our societies thrive.”

One highlight mentioned in the report is the increase in cyberattacks per minute. Threat actors introduced an average of almost two new malware samples per minute, marking a 13 per cent surge from the preceding reporting period.

Furthermore, the report spotlights the healthcare and financial services sectors as prime targets for cybercriminals. In healthcare, the report noted that the combination of data and critical services creates an appealing prospect for cyberattacks. It also addresses the growing concern over ransomware groups targeting these sectors with information-stealing malware, stressing the importance of securing patient data and upholding the provision of medical services.

The report also highlights how the financial services industry faces persistent threats from various vectors, including smartphone-centric commodity malware, ransomware attacks, and the increasing prevalence of mobile banking malware. It delves into the cybersecurity challenges that financial institutions encounter as threat actors exploit the expanding trend toward digital banking services.

Exit mobile version