PREVIOUS ARTICLENEXT ARTICLE
NEWS
By 5 December 2023 | Categories: news

0

BlackBerry Limited has released its latest Quarterly Global Threat Intelligence Report, revealing a 70% increase in new malware encountered by BlackBerry’s AI-powered cybersecurity solutions. At 26 cyberattacks per minute, BlackBerry believes this highlights a diversification of tools and attacks by threat actors as they target high-stakes or financially lucrative industries.

Highlights from the latest BlackBerry Global Threat Intelligence Report, covering the three-month period of June-August 2023, include:

Continued rise in cyberattacks per minute. BlackBerry notes it stopped over 3.3 million attacks; approximately 26 attacks and 2.9 unique malware samples per minute, worldwide, including South Africa.

Financial and healthcare most targeted industries. The financial sector was the most frequently attacked industry this quarter, with healthcare institutions coming in second. High-value data and the opportunity to disrupt essential services make these sectors a prime target for impactful or profitable attacks.

Ransomware groups make double extortion standard practice. LockBit, Cl0p, Cuba and ALPHV ransomware groups increasingly use double extortion tactics as insurance on attacks, as organisations worldwide improve their data backup strategies.

Australia and United States hit by highest increase in public sector attacks. Australia and the U.S. experienced 50%-plus more public sector attacks this quarter. The company notes BlackBerry Cylance AI prevented the most cyberattacks overall in the United States, followed by Canada, Japan, Peru and India. The most unique malware was observed in the United States, then Japan, South Korea, India and Canada.

Despite South Africa not making the top lists, they proved to remain a hot target for cybercriminals. According to ‘The State of Ransomware in South Africa 2023’ report, the percentage of organisations targeted is higher than last year’s figure of 51%. Globally, 66% of respondents said their organisation had experienced a ransomware attack in the last twelve months.

“Malicious actors are working harder than ever to expand their range and volume of cyberattacks,” said Ismael Valenzuela, VP of Threat Research and Intelligence, BlackBerry. “The intensifying number of novel attacks targeting nations and industries demonstrates the impact of the macroeconomic climate on cybersecurity. However, while threats are increasing in number and diversity, so is our ability to defend against them with advanced technologies that predict and prevent attacks.”

Those looking to download a copy of BlackBerry’s Global Threat Intelligence Report can do so at BlackBerry.com.

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (44 votes)
Technological breakthroughs (28 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (28 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)