Accurate, Focused Research on Law, Technology and Knowledge Discovery Since 2002

Top Cyberattacks Revealed in New Threat Intelligence Report

Dark Reading: “New report provides actionable intelligence about attacks, threat actors, and campaigns. Ismael Valenzuela, Vice President of Threat Research & Intelligence, BlackBerry. We recognize that in today’s world, security leaders must expand their focus beyond technologies and their vulnerabilities. To effectively manage risk, security leaders must continually analyze the global threat landscape and understand how business decisions can influence their organization’s threat profile. Similarly, business leaders require awareness of their security posture, risk exposure, and cyber-defense strategy that can affect business operations. Through the “BlackBerry Global Threat Intelligence Report,” modern leaders can have timely access to this important information. Based on the telemetry obtained from our own artificial intelligence (AI)-driven products and analytical capabilities, and complemented by other public and private intelligence sources, our global BlackBerry Threat Research and Intelligence team provides actionable intelligence about attacks, threat actors, and campaigns so that you can make well-informed decisions and take prompt, effective actions…To create this new “Global Threat Intelligence Report,” the team analyzed more than 1.5 million stopped cyberattacks, occurring between Dec. 1, 2022, and Feb. 28, 2023…”

Sorry, comments are closed for this post.