

The following graph shows the dynamics of cyberattacks that Cylance Endpoint Security solutions prevented from December 2022 to February 2023. This represents a 50 percent increase from the previous reporting period’s average of one unique sample per minute. This translates to an average of approximately 2,252 novel samples per day, or roughly 1.5 new samples per minute. These threats included 200,454 new unique malware samples that differ from previously seen threats. On average, threat actors deployed approximately 17,738 malicious samples per day against customers protected by our technologies, for an average of approximately 12 attacks every minute. Twitter: BlackBerry Cybersecurity Threat Intelligence Authors:įrom December 2022 to February 2023, Cylance ® Endpoint Security solutions by BlackBerry stopped 1,578,733 malware-based cyberattacks. Vice President, Threat Research & Intelligence at BlackBerry Their ongoing efforts to produce cutting-edge research empowers us to continuously improve BlackBerry’s data- and Cylance AI-driven products and services. Once again, I would like to express my gratitude to the authors, the highly skilled global researchers on the BlackBerry Threat Research and Intelligence team. We hope that you will value all the detailed and actionable data presented in this edition. Finally, we offer an analysis of the forecasting accuracy of our previous report and a list of insightful key takeaways based on the events of the past months.

The report also covers notable threat actors and weapons, most sound attacks, and-most importantly-actionable defensive countermeasures in the form of MITRE ATT&CK and MITRE D3FEND mappings deployed during this period. However, as we reveal in this report, crimeware and commodity malware are also often found in these critical industries. Additionally, this report dives deep into attacks against government entities, manufacturing, and critical infrastructure, key sectors that are often targeted by sophisticated and sometimes state-sponsored threat actors engaged in espionage and intellectual property campaigns. In the last 90 days, financial institutions worldwide protected by BlackBerry technologies blocked more than 231,000 attacks including up to 34 unique malware samples per day. The healthcare industry faced a significant number of cyberattacks during this period, with Cylance Endpoint Security preventing an average of 59 new malicious samples every day, including an increasing number of new Emotet samples. Here’s a preview: In this period, BlackBerry observed a targeted attack using Warzone RAT against a Taiwanese semiconductor manufacturer cyber criminal groups using Agent Tesla and RedLine infostealer and widened use of BlackCat ransomware. Droppers, downloaders, remote access tools (RATs), and ransomware were most frequently used. According to BlackBerry telemetry, customers in the financial, healthcare services, and food and staples retailing industries received 60 percent of all malware-based cyberattacks.
#Captureit download for blackberry professional#
Through the BlackBerry Global Threat Intelligence Report and our professional CylanceINTELLIGENCE™ subscription service, modern leaders can have timely access to this important information. Similarly, business leaders require awareness of how security posture, risk exposure, and cyber defense strategy can affect their business operations. To effectively manage risk, security leaders must continually analyze the global threat landscape and understand how business decisions can influence their organization’s threat profile. At BlackBerry, we recognize that in today’s world, security leaders must expand their focus beyond technologies and their vulnerabilities.
