SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
BlackBerry AI detects 70% surge in new malware attacks in Q3
Fri, 1st Dec 2023

BlackBerry has published its latest Quarterly Global Threat Intelligence Report, highlighting the increasingly sophisticated nature of cyber threats and a significant escalation in novel malware attacks detected by its artificial intelligence (AI) powered cybersecurity solutions.

The report reveals a staggering 70% leap in novel malware attacks encountered by BlackBerry in the third quarter of the year, equating to approximately 2.9 new types of malware attacks per minute. This proliferation significantly represents a diversification of both tools and methods utilised by threat actors as they focus on high-value and financially lucrative sectors.

Ismael Valenzuela, Vice President of Threat Research and Intelligence at BlackBerry, said the surge in the number of novel attacks illustrates the link between the global macroeconomic environment and cybersecurity.

Valenzuela stated, "Malicious actors are working harder than ever to expand their range and volume of cyberattacks. The intensifying number of novel attacks targeting nations and industries demonstrates the impact of the macroeconomic climate on cybersecurity."

"However, while threats are increasing in number and diversity, so is our ability to defend against them with advanced technologies that predict and prevent attacks."

As the pressure builds, BlackBerry's AI-enabled systems painstakingly thwarted over 3.3 million cyberattacks during the period from June to August 2023, which is equivalent to approximately 26 attacks per minute.

The report also disclosed that the financial services sector remains the most attacked industry, reflecting the high stakes associated with the vast quantities of sensitive information it holds. However, the healthcare sector has exhibited a marked rise in unique malware attacks, with an upswing of 181% reported.

Emerging trends also suggest the disturbing rise of double extortion becoming a standard practice among ransomware groups. Perpetrators, including LockBit, Cl0p, Cuba, and ALPHV, have reportedly adopted this dual-pronged approach to ensure maximum impact on their targets as organisations worldwide enhance their data backup strategies.

Geographically, the United States and Australia have borne the brunt of public sector attacks, absorbing more than 50% of the total number of attacks in this quarter. However, the highest number of unique malware attacks were observed in the US.

In view of the escalating and diversifying threats, Valenzuela affirmed that BlackBerry's capacity to predict and prevent attacks is also advancing. He said, "While threats are increasing in number and diversity, so is our ability to defend against them with advanced technologies that predict and prevent attacks."

BlackBerry provides intelligent security software and services to enterprises and governments around the world. The company secures more than 500 million endpoints, including over 235 million vehicles. Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety, and data privacy solutions and is an expert in the areas of endpoint management, endpoint security, encryption, and embedded systems.