PriceSensitive

BlackBerry reports 53% increase in unique malware attacks

Defence, Market News, Media, Technology
TSX:BB
25 September 2024 10:56 (EDT)
BlackBerry logo under a magnifying glass

(Source: BlackBerry)

BlackBerry (TSX:BB) reports a 53 per cent increase in new malware encountered by its AI-powered cybersecurity solutions.

In its latest Quarterly Global Threat Intelligence Report, the company stated that amounts to 43,500 cyberattacks per day, having stopped a total of 3.7 million attacks from April to June 2024, an 18 per cent increase from the last reporting period, one of the highest quarter-over-quarter increases the tech company has ever seen.

Critical infrastructure: prime target

Critical infrastructure continues to be the top target with more than 800,000 attacks, half of which focused on the financial sector. Attacks targeting this sector increased 25 per cent overall compared with the last reporting period.

Many in the United States have been sounding alarm bells over the weakness of that country’s critical infrastructure. At the beginning of the year, FBI Director Christopher Wray told a congressional committee that hackers linked to the Chinese government are targeting critical U.S. infrastructure, preparing to cause “real-world harm”.

Speaking on a thwarted attempt on multiple electrical substations in Baltimore two years ago, Brian Levin with the Center for the Study of Hate and Extremism at California State University, San Bernardino, told PBS there have been many attempts to breach critical infrastructure in the United States from water systems to hospitals and other places.

“So, anything, frankly, that would be a vulnerability for some kind of mass chaos, I think communities have to look at,” he said. “And, of course, communication systems, electrical infrastructure, healthcare systems, and others are places I certainly would start, as well as cyber infrastructure, really important.”

‘Weaponization of chaos’

The “weaponization of chaos” is a large portion of BlackBerry’s intelligence report, noting that any type of disruption to daily life provides fertile ground for malicious actors to exploit confusion and misinformation. We have seen this play out during wars, natural disasters, IT outages, or any significant disruption to the normal flow of communication and data (reporting during U.S. election shakeups and the CrowdStrike outage), moments of instability can provide plenty of opportunities for cybercriminals.

Foreign threats target home

Global geopolitical tensions have also contributed to an increase in attacks on critical infrastructure. This sector experienced the highest use of unique malware this quarter compared with other industries, although the overall volume of attacks was lower. According to BlackBerry telemetry, threat actors favour unique malware for critical infrastructure attacks because it has a higher chance of success.

Cyberwarfare plays a crucial role in the ongoing conflicts between Russia and Ukraine, Israel and Hamas, and the tensions in the South China Sea, among others. With many countries holding national elections, electoral authorities remain vigilant about disinformation and other forms of cyber disruption.

Hackers are rapidly updating and adapting their code to be more resilient

“As new threat groups emerge and legacy threat groups survive takedown attempts, they focus on developing new malware. This signals that these groups are allocating their resources to prioritize the impact of their attacks rather than sheer volume,” Ismael Valenzuela, BlackBerry’s vice president of threat research and intelligence, said in a news release. “Additionally, minor altering of a piece of malware might not seem very sophisticated but contributes to an overwhelming increase in the success and severity of attacks.”

Based on its data analysis, the BlackBerry Threat Intelligence and Research team predicts that threat actors will continue to take extensive measures to target their victims carefully and with more sophisticated methodology. A rise in new malware and infostealers indicates that private data will continue to be highly sought after by threat actors, where sectors such as healthcare and financial services will be top targets for attack.

BlackBerry provides intelligent security software and services to enterprises and governments around the world. The company secures more than 500 million endpoints including more than 235 million vehicles.

BlackBerry (TSX:BB) stock opened trading at C$3.29 per share and is up 6.91 per cent over the past three months, but down 30.85 per cent since the year began.

Join the discussion: Find out what everybody’s saying about BlackBerry stock on the BlackBerry Bullboard, and check out the rest of Stockhouse’s stock forums and message boards.

The material provided in this article is for information only and should not be treated as investment advice. For full disclaimer information, please click here.

(Top image: BlackBerry Ltd.)


Related News