• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From blackberry.com

LightSpy: APT41 Deploys Advanced DeepData Framework In Targeted Southern Asia Espionage Campaign

1 1

The threat actor behind LightSpy has expanded their toolset with the introduction of DeepData, a modular Windows-based surveillance framework that significantly broadens their espionage capabilities.

#cti #ioc #China #apt41 #winnti #infosec #deepdata #lightspy #threatintel #wickedpanda

19h ago

From blackberry.com

The Top 10 Countries Most Targeted by Cyberattacks

0 0

New BlackBerry research uncovers the top countries most heavily targeted by relentless cyberattacks. This eye-opening report ranks countries based on the sheer volume of overall cyber onslaughts as well as new, never-before-seen attacks.

on Oct 26

From blackberry.com

Deepfakes and Digital Deception: Exploring Their Use and Abuse in a Generative AI World

0 1

In our new white paper, "Deepfakes Unmasked: The Technology and Techniques Behind This Growing Threat," we explore the intricate world of deepfakes—synthetic digital media generated by advanced AI technologies—and the multifaceted challenges they present to society.

on Aug 30

From blackberry.com

SideWinder Utilizes New Infrastructure to Target Ports and Maritime Facilities in the Mediterranean Sea

0 0

As part of our continuous threat hunting efforts, the BlackBerry Threat Research and Intelligence team has discovered a new campaign by the threat actor SideWinder, targeting ports and maritime facilities in the Indian Ocean and Mediterranean Sea.

on Aug 5

From blackberry.com

Akira Ransomware Targets the LATAM Airline Industry

0 0

In June 2024, a threat group utilizing Akira ransomware was discovered targeting a Latin American airline. Akira is the ransomware associated with the Ransomware-as-a-Service (RaaS) group referred to as Storm-1567. In this blog, we'll examine Akira's attack chain.

on Jul 11

From blackberry.com

The State of Software Supply Chain Security [Research]

0 0

New research from BlackBerry reveals ongoing challenges in securing the software supply chain.

on Jul 11

From blackberry.com

Coyote Banking Trojan Targets LATAM with a Focus on Brazilian Financial Institutions

0 0

Coyote is a .NET banking Trojan that has been observed targeting Brazilian financial institutions, primarily banks. This sophisticated malware employs unconventional methods to infiltrate systems, such as disguising its initial loader as a legitimate Squirrel update packager.

on Jul 9

From blackberry.com

7 Key Findings: BlackBerry Threat Researchers Analyze Millions of Cyberattacks

0 0

The BlackBerry Global Threat Intelligence Report reveals new insights about the current threat landscape.

on Jun 28

From blackberry.com

Threat Analysis Insight: RisePro Information Stealer

0 0

RisePro is a multifunctional information-stealer often sold on underground forums as a Malware-as-a-Service (MaaS) offering. In this blog, we’ll delve deeper into RisePro and examine its infection chain and inner workings.

on Jun 28

From blackberry.com

Top 20 MITRE ATT&CK Tactics Threat Actors Use Now

0 0

BlackBerry threat researchers analyzed millions of cyberattacks to reveal the top techniques threat actors are using now.

on Jun 26

From blackberry.com

Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages

0 0

As part of our continuous threat hunting efforts across the Asia-Pacific region, BlackBerry discovered Pakistani-based APT group Transparent Tribe targeting the government, defense and aerospace sectors of India.

on May 23

From blackberry.com

Threat Group FIN7 Targets the U.S. Automotive Industry

0 0

BlackBerry analysts have identified a spear-phishing campaign by threat group FIN7 that targeted a large automotive manufacturer based in the United States. FIN7 used the lure of a free IP scanning tool to run malware and gain an initial foothold.

on Apr 17

From blackberry.com

LightSpy Returns: Renewed Espionage Campaign Targets Southern Asia, Possibly India

0 0

After months of inactivity, the advanced mobile spyware LightSpy has resurfaced with expanded capabilities, targeting individuals in Southern Asia.

on Apr 12

From blackberry.com

Systems Under Siege: BlackBerry Report Reveals Millions of Attacks Targeting Critical Infrastructure

0 0

The BlackBerry Global Threat Intelligence Report details millions of cyberattacks against services we can’t live without.

on Mar 19

From blackberry.com

QNX and the Importance of Edge Computing for Our Automotive Future

0 0

Welcome to “Get In: The SDV Podcast From BlackBerry.“ In this episode, we visit CES® 2024 to talk with BlackBerry IoT President Mattias Eriksson about advancements in delivering foundational software for the automotive edge, and how it’s allowing carmakers to design vehicles “better, faster, and...

on Feb 22

From blackberry.com

BlackBerry – Intelligent Security. Everywhere.

0 0

BlackBerry provides organizations and governments with the software and services they need to secure the Internet of Things. Learn how BlackBerry Cybersecurity powered by Cylance AI can protect your people, network, and data.

on Feb 8

From blackberry.com

Mexican Banks and Cryptocurrency Platforms Targeted With AllaKore RAT

0 0

A financially-motivated threat actor has been targeting Mexican banks and cryptocurrency trading entities with a modified version of AllaKore RAT.

on Jan 25

From blackberry.com

Sneaky GPU.zip Technique Steals Sensitive Information From Your Graphics Card

0 0

Researchers from four top U.S. universities have uncovered a new way for threat actors to sneakily access visual information from your graphics card while you're online.

on Dec 26

From blackberry.com

BlackBerry Appoints John Giamatteo as CEO

0 0

WATERLOO, ONTARIO - December 11, 2023 – BlackBerry Limited (NYSE: BB; TSX: BB) today announced the appointment of John J. Giamatteo as its new Chief Executive Officer and as a member of its Board of Directors, effective immediately. Richard (Dick) Lynch, who has served as interim Chief Executive...

on Dec 11

From blackberry.com

AeroBlade on the Hunt Targeting the U.S. Aerospace Industry

0 0

A new threat actor BlackBerry is tracking as AeroBlade has been targeting an aerospace organization in the United States, with the goal of conducting commercial cyber espionage.

on Dec 2

From blackberry.com

BiBi Wiper Used in the Israel-Hamas War Now Runs on Windows

0 0

BlackBerry has uncovered what appears to be a new malicious wiper variant targeting Israeli companies running Windows systems. We’ve labeled it the BiBi-Windows Wiper, because it appends the Israeli Prime Minister’s nickname “Bibi” to the extension of every destroyed file.

on Nov 10, 2023

From blackberry.com

BlackBerry Announces John Chen to Retire as Executive Chair and CEO

0 0

WATERLOO, ON, Oct. 30, 2023 /PRNewswire/ -- BlackBerry Limited (NYSE: BB; TSX: BB) today announced that John Chen, Executive Chair and CEO of BlackBerry, will retire from the Company effective November 4, 2023. This aligns with the terms of Mr. Chen's contract and follows the conclusion of the...

on Nov 3, 2023

From blackberry.com

Inside the FBI and DOJ Takedown of Qakbot, the “Swiss Army Knife” of Malware

0 0

When the U.S. Department of Justice (DoJ) and the FBI launched their joint takedown of Qakbot, one of the world's longest-running malware families and botnets, it sent ripples though worldwide law enforcement and cybercrime communities. The big question is: Will it stick?

on Oct 13, 2023