Businesses Being Targeted by Major Cyberattacks Every Minute

Date:

Businesses are being hit by major cyberattacks every minute, a new report from BlackBerry has found. According to the Quarterly Global Threat Intelligence Report, there were three unique malware samples targeting businesses every two minutes in the period between December 1, 2022 and February 28, 2023. This number is an increase from the last reporting period, where the average was one malwares sample per minute.

The report also states that the bulk of these attacks targeted just three industries – businesses in the financial vertical, food retailers, and healthcare providers. It is the healthcare industry that is particularly vulnerable, according to research from BlackBerry. During this quarter, 5,246 unique malware variants were stopped by the company from attacking firms in the healthcare industry. This is a result of the ‘insecure and outdated infrastructure’ that is present in many healthcare systems, as well as the risk of new technologies not being properly implemented with appropriate security measures.

The most targeted countries were mainly located in North America, with the United States topping the list. This was followed by Brazil, Canada, Japan, and Singapore’s first appearance on the list.

Ismael Valenzuela, Vice President, Threat Research & Intelligence at BlackBerry, believes it will remain a difficult time for numerous organizations this year. He also believes that with the current Russia-Ukraine conflict, cyberattacks will remain rife. As expected, the report revealed an increase in the use of commodity malware and artificial intelligence to automate attacks.

BlackBerry is one of the most prominent cybersecurity companies worldwide. Founded in 1984, they not only develop secure software and hardware products, but also manage external digital threats and help organizations achieve the highest levels of security. Their products and services are used by all types of businesses, ranging from small and medium firms to large enterprises and state governments.

See also  Are Your Kubernetes Environments Safe in 2023?

Ismael Valenzuela is the Vice President, Threat Research & Intelligence at BlackBerry. He has been a key part of the company’s research and consulting teams since his appointment in 2011. Valenzuela has a long history of cybersecurity expertise, with over 15 years’ experience in mobile device, application, and IT security. He is also highly respected in the cybersecurity community as an expert in cyber threats, attacks and remediations.

Frequently Asked Questions (FAQs) Related to the Above News

Please note that the FAQs provided on this page are based on the news article published. While we strive to provide accurate and up-to-date information, it is always recommended to consult relevant authorities or professionals before making any decisions or taking action based on the FAQs or the news article.

Share post:

Subscribe

Popular

More like this
Related

Revolutionary Machine Learning Technique Enhances Heart Study Efficiency

Revolutionary machine learning technique enhances efficiency in heart studies using fruit flies, reducing time and human error.

OpenAI ChatGPT App Update: Privacy Breach Resolved

Update resolves privacy breach in OpenAI ChatGPT Mac app by encrypting chat conversations stored outside the sandbox. Security measures enhanced.

AI Revolutionizing Software Engineering: Industry Insights Revealed

Discover how AI is revolutionizing software engineering with industry insights. Learn how AI agents are transforming coding and development processes.

AI Virus Leveraging ChatGPT Spreading Through Human-Like Emails

Stay informed about the AI Virus leveraging ChatGPT to spread through human-like emails and the impact on cybersecurity defenses.