Government and public services face 40% more cyberattacks, struggle to protect due to lack of resources: Report

In its most recent Quarterly Global Threat Intelligence Report, BlackBerry Limited noted a 40% rise in cyberattacks against public sector organisations and government institutions, with the company’s AI-driven cybersecurity solutions thwarting 55,000 separate attacks between March and May 2023.

Vice President of Threat Research and Intelligence at BlackBerry, Ismael Valenzuela, said, “Governments and public services, such as public transit, electricity, water services, schools, and non-profit organisations, stand as unfortunate bullseyes for cybercriminals and other threat actors, whose attacks seek to wreak maximum havoc and who often times face very little resistance.”

Valenzuela asserted that these organisations struggle to protect against the dual threat of nation states and cybercriminals because of a lack of resources and inadequate cyber defence programmes. According to Valenzuela, they require access to actionable cyber intelligence more than ever before to strengthen and direct their security policies while defending the crucial institutions, services, and trust under which societies exist.

Within the report, Blackberry highlighted other points that require one’s undivided attention. These points highlight the increase in cyberattacks per minute, how healthcare and financial services industries are the ones that are mostly targeted, and how there is an unprecedented increase in mobile malware.

As per the report, more than 1.5 million attacks were stopped by BlackBerry in the last 90 days. Threat actors increased their malware deployment rate by 13% from the previous reporting period’s average of 1.5 new samples per minute to an average of 1.7 new samples per minute, demonstrating their efforts to diversify their toolkits in order to get around protective controls.

When it comes to the healthcare and financial services sectors, Blackberry did its bit to provide protection. Over the previous 90 days, BlackBerry has thwarted over 109,922 attempts against the healthcare industry.

Financial services organisations face a persistent risk from ransomware assaults, commodity malware designed specifically for smartphones, and a growth in mobile banking malware that preys on the expanding demand for digital banking services.

The report further emphasises the significance of protecting patient data and ensuring the provision of important medical services in light of ransomware groups continued targeting of businesses in these industries with information-stealing malware.

You may also like

Comments are closed.