STOCK TITAN

BlackBerry Reports 1 Million Attacks on Global Financial Sector in 120 Days

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Negative)
Tags
Rhea-AI Summary
BlackBerry Limited released its Global Threat Intelligence Report, highlighting a surge in novel malware attacks targeting critical industries. The report reveals a 27% increase in new malicious samples per minute compared to the previous period, with 31 attacks prevented every minute.
Positive
  • BlackBerry's AI-powered cybersecurity solutions successfully prevented 31 attacks per minute, marking a 19% increase from the previous reporting period.
  • 62% of industry-related attacks focused on critical sectors like government, financial, healthcare, and communications industries.
  • Threat actors are increasingly using novel malware to target high-value data, indicating specific motivations towards particular attack targets.
  • Commercial enterprises, including retail, manufacturing, automotive, and professional services, were targeted by 33% of all threats, with a focus on information-stealing malware.
  • Ransomware gangs are exploiting new Zero Day vulnerabilities, posing a significant threat to vulnerable targets and motivating profiteer groups.
  • The BlackBerry Threat Intelligence team predicts a rise in attacks on critical infrastructure and supply chain cyberattacks in 2024, with an increase in APAC attacks from China and North Korea.
Negative
  • None.

The revelation of the increased frequency of novel malware attacks, particularly targeting the financial sector, is a significant concern for cybersecurity professionals. The reported 27 percent increase in new malicious samples per minute intercepted by BlackBerry's AI-powered solutions is indicative of the escalating arms race between threat actors and cybersecurity defenses. The shift towards AI as a tool for both offense and defense in cyber warfare is particularly noteworthy. The implication here is that organizations must continually adapt their cybersecurity strategies, incorporating advanced technologies like AI and machine learning to identify and mitigate threats more effectively. This trend is likely to influence cybersecurity budgets and priorities, with a possible surge in demand for AI-driven security products and services.

For investors, BlackBerry's report underscores the company's pivotal role in a sector that is experiencing exponential growth in threat activity. The increased attack rate of 31 attacks every minute stopped by BlackBerry solutions suggests that their products are critical in combating these threats. This performance could positively influence the company's stock as it demonstrates the effectiveness and necessity of their cybersecurity offerings. However, investors should also consider the broader market implications, as the report indicates a growing risk to critical infrastructure and commercial enterprises. This could lead to increased volatility in the stock prices of companies within these sectors, as they may face higher costs associated with bolstering their cybersecurity defenses.

The report's focus on the potential for increased attacks on critical infrastructure and the rapid weaponization of CVEs (Common Vulnerabilities and Exposures) by ransomware gangs highlights a significant risk management challenge. Organizations in the targeted sectors must prioritize identifying and mitigating these vulnerabilities to prevent potentially crippling cyberattacks. This could involve reassessing risk management frameworks and investing in more proactive and predictive security measures. The anticipated rise in supply chain attacks further emphasizes the need for comprehensive risk assessments that extend beyond an organization's immediate network and include third-party vendors and partners.

Continued Increase in Novel Malware Fuels 3.7 Attacks per Minute

WATERLOO, ON, March 14, 2024 /PRNewswire/ -- BlackBerry Limited (NYSE: BB; TSX: BB) today released its latest Global Threat Intelligence Report, revealing threat actors focusing efforts on targeting high-value data held by the global financial sector, with one million attacks logged over the 120 day period. This "death by a million cuts" is revealed to be using mainly commodity malware, which indicates a large number of independent actors targeting the industry in pursuit of financial gain. Critical infrastructure attacks, including those targeting government, financial, healthcare and communications industries, altogether accounted for 62 percent of industry-related attacks over the report period, September to December 2023.

The BlackBerry Threat Research and Intelligence team registered a 27 percent uptick in novel malware to 3.7 new malicious samples per minute prevented by its AI-powered cybersecurity solutions, compared to 2.9 per minute in the previous reporting period. Overall, BlackBerry® cybersecurity solutions stopped 31 attacks every minute, a 19 percent increase on the last reporting period.

"We're consistently seeing increased volumes of attack in highly lucrative industries using novel malware," said Ismael Valenzuela, Vice President of Threat Research and Intelligence at BlackBerry. "Novel malware typically indicates specific motivations from threat actors towards particular attack targets with intent to evade defenses, which are often based on static signatures. We've reached a pivotal point where traditional detection methods alone are not enough to combat this increasingly complex problem. AI is already being weaponized by malicious entities, so it must equally be the dominant tool for detection and defense."

Highlights from the latest BlackBerry Global Threat Intelligence Report include:

  • 62 percent of industry-related attacks targeted critical industries: Digitization and the prospect of debilitating national infrastructure attracted notorious gangs and Malware-as-a-Service (MaaS) groups who attempt to exploit security misconfigurations and vulnerabilities for varying motives.

  • Commercial enterprises also under attack: 33 percent of all threats targeted commercial enterprises (including retail, manufacturing, automotive and professional services), with the majority (53 percent) of those deploying information-stealing (Infostealer) malware with the aim of accessing highly sensitive data.

  • Rapid weaponization of CVEs by Threat Actors: Ransomware gangs observed taking advantage of new Zero Day vulnerabilities and mass mobilizing against potentially vulnerable targets, with zero-day exploits motivating profiteer groups.

Based on its data analysis, the BlackBerry Threat Intelligence and Research team predicts that 2024 will bring an increase in attacks targeting critical infrastructure and other profitable segments. VPN appliances will likely remain desirable targets for nation-state-level threat actors and it is anticipated that there will be a continued increase in supply chain cyberattacks targeting hardware and software vulnerabilities. Further, APAC will likely see an increase in attacks from China and North Korea, particularly financially-motivated attacks.

Download a copy of BlackBerry's Global Threat Intelligence Report at BlackBerry.com, and register to attend our Global Threat Intelligence Report Deep Dive webinar on March 26 to discover more.

About BlackBerry

BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world. The company's software powers over 235M vehicles. Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety, and data privacy solutions, and is a leader in the areas of endpoint management, endpoint security, encryption, and embedded systems. BlackBerry's vision is clear - to secure a connected future you can trust.

For more information, visit BlackBerry.com and follow @BlackBerry.

Trademarks, including but not limited to BLACKBERRY and EMBLEM Design, are the trademarks or registered trademarks of BlackBerry Limited, and the exclusive rights to such trademarks are expressly reserved. All other trademarks are the property of their respective owners. BlackBerry is not responsible for any third-party products or services.

Media Contacts:
BlackBerry Media Relations
+1 (519) 597-7273
mediarelations@BlackBerry.com

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/blackberry-reports-1-million-attacks-on-global-financial-sector-in-120-days-302087432.html

SOURCE BlackBerry Limited

BlackBerry's cybersecurity solutions prevented 31 attacks every minute, marking a 19% increase from the previous reporting period.

62% of industry-related attacks focused on critical sectors like government, financial, healthcare, and communications industries.

Commercial enterprises were targeted by information-stealing (Infostealer) malware, with a majority of 53% deploying this type of malware.

Threat actors are increasingly using novel malware to target high-value data, indicating specific motivations towards particular attack targets.

Ransomware gangs are exploiting new Zero Day vulnerabilities, posing a significant threat to vulnerable targets and motivating profiteer groups.
BlackBerry Ltd

NYSE:BB

BB Rankings

BB Latest News

BB Stock Data

Software and Other Prerecorded Compact Disc, Tape, and Record Reproducing
Manufacturing
Link
Technology Services, Packaged Software, Manufacturing, Computer Storage Device Manufacturing
Canada
Waterloo

About BB

who we are blackberry is a mobile-native software and services company dedicated to securing the enterprise of things. blackberry secure software provides the embedded intelligence for the enterprise of things so that the internet of things can thrive. what we do today’s blackberry is a software company with a standard of security for managing the network of mobile and wearable devices, desktops and laptops, and other endpoints within enterprises. in addition to developing and providing applications, our blackberry secure platform enables enterprises and independent developers to create applications for smartphones, medical devices, connected cars, consumer appliances and industrial machinery, and much more. the result is a secure enterprise of things where enterprise customers can transform their organizations for 360-degree secure mobility and have complete confidence in their endpoint management. blackberry secure applications are showing up in every industry where secure mobile com