Skip Navigation

BlackBerry Quarterly Threat Intelligence Report Finds Governments and Public Services Facing 40% More Cyberattacks

August 02, 2023

New report reveals threat actors are diversifying their tactics to bypass defensive controls

WATERLOO, ONTARIO – August 2, 2023BlackBerry Limited (NYSE: BB; TSX: BB) today released its latest Quarterly Global Threat Intelligence Report, highlighting a 40 percent increase in cyberattacks targeting  government agencies and the public services sector, with the company’s AI-driven cybersecurity solutions stopping 55,000 individual attacks overall between March and May 2023.

“Governments and public services, such as public transit, electricity, water services, schools, and non-profit organizations, stand as unfortunate bullseyes for cybercriminals and other threat actors, whose attacks seek to wreak maximum havoc and who often times face very little resistance,” said Ismael Valenzuela, Vice President of Threat Research and Intelligence at BlackBerry. “With limited resources and immature cyber defense programs, these organizations are struggling to defend against the double pronged threat of both nation states and cybercriminals. Now, more than ever, they need access to actionable cyber intelligence to direct and strengthen their security strategies, while safeguarding the vital services, institutions, and trust upon which our societies thrive.”

Other highlights from the latest BlackBerry Global Threat Intelligence Report include:

  • Increase in Cyberattacks Per Minute: Over the past 90 days, BlackBerry stopped over 1.5 million attacks. Threat actors deployed an average of 1.7 new malware samples per minute, a 13 percent increase from the previous reporting period’s average of 1.5 new samples per minute, highlighting attackers’ work to diversify their tooling to bypass defensive controls.
  • Healthcare and Financial Services Industries Are Most Targeted: In healthcare, the convergence of valuable data and critical services presents a lucrative target for cybercriminals. BlackBerry stopped over 109,922 attacks across the healthcare sector over the past 90 days. As ransomware groups continue to target organizations in these industries with information-stealing malware, the report highlights the importance of securing patient data and safeguarding the delivery of essential medical services.
  • Mobile Malware on the Rise: Financial services institutions are facing persistent threats through smartphone-centric commodity malware, ransomware attacks, and the rise of mobile banking malware targeting the growing trend of digital banking services. The report explores cybersecurity challenges for the financial sector as threat actors exploit an online-banking-first mindset. 

Download a copy of BlackBerry’s Global Threat Intelligence Report at BlackBerry.com, and register to attend our Global Threat Intelligence Report Deep Dive webinar on August 23rd to discover more.

About BlackBerry

BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world.  The company secures more than 500M endpoints including over 235M vehicles.  Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety, and data privacy solutions, and is a leader in the areas of endpoint management, endpoint security, encryption, and embedded systems.  BlackBerry’s vision is clear - to secure a connected future you can trust.

For more information, visit BlackBerry.com and follow @BlackBerry.

Trademarks, including but not limited to BLACKBERRY and EMBLEM Design, are the trademarks or registered trademarks of BlackBerry Limited, and the exclusive rights to such trademarks are expressly reserved.  All other trademarks are the property of their respective owners.  BlackBerry is not responsible for any third-party products or services.

# # #

Media Contacts:
BlackBerry Media Relations
+1 (519) 597-7273
mediarelations@BlackBerry.com