Thursday, May 9, 2024
News

BlackBerry Quarterly Threat Intelligence Report finds governments and public services facing 40 per cent more cyberattacks

   SocialTwist Tell-a-Friend    Print this Page   COMMENT

Business | August 3, 2023 3:43:41 PM IST
BusinessWire India

Bangalore (Karnataka) [India], August 3: BlackBerry Limited(NYSE: BB; TSX: BB) today released its latestQuarterly Global Threat Intelligence Report, highlighting a 40 per cent increase in cyberattacks targeting government agencies and the public services sector, with the companys AI-driven cybersecurity solutions stopping 55,000 individual attacks overall between March and May 2023.

Governments and public services, such as public transit, electricity, water services, schools, and non-profit organizations, stand as unfortunate bullseyes for cybercriminals and other threat actors, whose attacks seek to wreak maximum havoc and who often times face very little resistance, said Ismael Valenzuela, Vice President of Threat Research and Intelligence at BlackBerry. With limited resources and immature cyber defense programs, these organizations are struggling to defend against the double pronged threat of both nation states and cybercriminals. Now, more than ever, they need access to actionable cyber intelligence to direct and strengthen their security strategies, while safeguarding the vital services, institutions, and trust upon which our societies thrive.

Other highlights from the latest BlackBerry Global Threat Intelligence Report include:

- Increase in Cyberattacks Per Minute: Over the past 90 days, BlackBerry stopped over 1.5 million attacks. Threat actors deployed an average of 1.7 new malware samples per minute, a 13 percent increase from the previous reporting periods average of 1.5 new samples per minute, highlighting attackers work to diversify their tooling to bypass defensive controls.- Healthcare and Financial Services Industries Are Most Targeted: In healthcare, the convergence of valuable data and critical services presents a lucrative target for cybercriminals. BlackBerry stopped over 109,922 attacks across the healthcare sector over the past 90 days. As ransomware groups continue to target organizations in these industries with information-stealing malware, the report highlights the importance of securing patient data and safeguarding the delivery of essential medical services.- Mobile Malware on the Rise: Financial services institutions are facing persistent threats through smartphone-centric commodity malware, ransomware attacks, and the rise of mobile banking malware targeting the growing trend of digital banking services. The report explores cybersecurity challenges for the financial sector as threat actors exploit an online-banking-first mindset.To learn more, download a copy of BlackBerrys Global Threat Intelligence Report atBlackBerry.com.

(Disclaimer: The above press release has been provided by BusinessWire India. ANI will not be responsible in any way for the content of the same)

 
  LATEST COMMENTS ()
POST YOUR COMMENT
Comments Not Available
 
POST YOUR COMMENT
 
 
TRENDING TOPICS
 
 
CITY NEWS
MORE CITIES
 
 
 
MORE BUSINESS NEWS
Kore Digital Limited Announced Financial...
Third-party vs. comprehensive: Choosing ...
Gadera: Unveiling the Epic Saga of Colon...
Faster claims, happier customers: Kotak ...
Understanding the Core Principles of Mul...
PeepalCo's Lemonn launches Futures and O...
More...
 
INDIA WORLD ASIA
'Because of Bhajanlal Sharma, Jal Jeevan...
'He thinks everybody is like him...': Te...
'We have PM Modi, INDIA bloc has no face...
'Madhavi Latha will stop Hyderabad from ...
J-K: Indian Army concludes operation in ...
Kerala Governor Arif Mohammed Khan offer...
More...    
 
 Top Stories
Practus Is Helping Business Owners ... 
Priyanka Chopra surprises co-star I... 
Gera Developments Private Limited a... 
IPL 2024: Gujarat Titans show suppo... 
"We have to keep faith": Bangladesh... 
"Drama for votes": Telangana CM Rev... 
India-Maldives ties based on mutual... 
Israeli forces launch operation aga...