ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for monitor Customisable watchlists with full streaming quotes from leading exchanges, such as LSE, NASDAQ, NYSE, AMEX, Bovespa, BIT and more.

BB BlackBerry Limited

3.92
0.07 (1.82%)
01 May 2024 - Closed
Delayed by 15 minutes
Share Name Share Symbol Market Type
BlackBerry Limited TSX:BB Toronto Common Stock
  Price Change % Change Share Price Bid Price Offer Price High Price Low Price Open Price Shares Traded Last Trade
  0.07 1.82% 3.92 3.90 3.95 3.99 3.83 3.84 1,749,697 21:12:04

BlackBerry Annual Threat Report Uncovers Growing Shared Economy in Cyber Criminal Underground

15/02/2022 1:00pm

PR Newswire (US)


BlackBerry (TSX:BB)
Historical Stock Chart


From May 2021 to May 2024

Click Here for more BlackBerry Charts.

Collaborative cybercriminal mindset accelerating attacks on small to mid-sized businesses in 2022, leading to more closed doors

WATERLOO, ON, Feb. 15, 2022 /PRNewswire/ -- BlackBerry Limited (NYSE: BB; TSX: BB) today released the 2022 BlackBerry Annual Threat Report, highlighting a cybercriminal underground which has been optimized to better target local small businesses. The report also uncovers cyber breadcrumbs from some of last year's most notorious ransomware attacks, suggesting some of the biggest culprits may have simply been outsourced labor.

BlackBerry Logo Black (PRNewsfoto/Blackberry Limited)

"Criminals are working out how to target us better. The infrastructure of the cyber underground has evolved so they can deliver more timely and personalized deceptions to the public," said Eric Milam, Vice President of Research and Intelligence, BlackBerry. "This infrastructure has also incubated a criminal shared economy, with threat groups sharing and outsourcing malware allowing for attacks to happen at scale. In fact, some of the biggest cyber incidents of 2021 look to have been the result of this outsourcing."

Key findings of the 2022 BlackBerry Annual Threat Report include:

  • Small businesses are an increasing focus of attack: Small businesses will continue to be an epicenter for cybercriminal focus as SMBs facing upward of 11 cyberthreats per device per day, which only stands to accelerate as cybercriminals increasingly adopt collaborative mindsets.
  • Public cloud platforms are unwittingly hosting malware: An increasing number of payloads are being housed in public cloud platforms. The majority of these payloads are highly malleable, meaning they can be cheaply customized. This trend was especially prevalent in North America, where local hosting of vicious payloads including Cobalt Strike surged.
  • 2021's biggest attacks may have been outsourced: In multiple incidents BlackBerry identified threat actors leaving behind playbook text files containing IP addresses and more, suggesting the authors of this year's sophisticated ransomware are not the ones carrying out attacks. This highlights the growing shared economy within the cyber underground.
  • What's old is new – with a twist: The proliferation of digital channels has brought old tactics – such as phishing and watering hole attacks – back into the mainstream, primarily because of their ability to scale. This suggests these tactics will continue to see relevance as digital innovations like the metaverse and increased AR solutions come to market.

Following in the footsteps of the Biden Administration's recently rolled out Zero Trust strategy, widespread adoption of a Zero Trust mentality and a frictionless approach to security for end users is imperative across all sectors. With damage from the SolarWinds scandal still lingering, this path forward shows that the government is looking ahead to how existing tactics will be leveraged in the new year alongside of potential new risks in quantum computing, the metaverse, connected vehicles and beyond, while removing barriers to Zero Trust adoption.

To learn more, download a copy of the 2022 BlackBerry Threat Report.

About BlackBerry
BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world.  The company secures more than 500M endpoints including over 195M vehicles.  Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety and data privacy solutions, and is a leader in the areas of endpoint management, endpoint security, encryption, and embedded systems.  BlackBerry's vision is clear - to secure a connected future you can trust.

BlackBerry. Intelligent Security. Everywhere. 

For more information, visit BlackBerry.com and follow @BlackBerry.

Trademarks, including but not limited to BLACKBERRY and EMBLEM Design are the trademarks or registered trademarks of BlackBerry Limited, and the exclusive rights to such trademarks are expressly reserved.  All other trademarks are the property of their respective owners.  BlackBerry is not responsible for any third-party products or services.

Media Contact:
BlackBerry Media Relations
+1 (519) 597-7273
mediarelations@BlackBerry.com

 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/blackberry-annual-threat-report-uncovers-growing-shared-economy-in-cyber-criminal-underground-301482260.html

SOURCE BlackBerry Limited

Copyright 2022 PR Newswire

1 Year BlackBerry Chart

1 Year BlackBerry Chart

1 Month BlackBerry Chart

1 Month BlackBerry Chart

Your Recent History

Delayed Upgrade Clock