Video Poster Image

Cyber Threat Intelligence from BlackBerry

The BlackBerry Threat Research and Intelligence team works 24x7x365 to hold the line against threat actors and cyberattacks, identifying and stopping threats no one has ever seen before.

Subscribe to get our latest threat research and intelligence and stay up to date on recent attacks.

Confronting Digital Deception

BlackBerry's Essential White Paper on Deepfakes

Dive into the evolution and challenges of deepfakes. In the paper, you’ll learn:

  • How advanced AI algorithms create hyper-realistic multimedia content both to entertain and to deceive.
  • The importance of user empowerment to mitigate these threats.
  • Valuable insights on safeguarding organizations for leaders navigating the complexities of this technology.
BlackBerry Global Threat Intelligence Report — June 2024 Edition

BlackBerry Global Threat Intelligence Report — June 2024 Edition

The latest report from the BlackBerry Threat Research and Intelligence team — covering January to March 2024 — shows over a 40% increase in unique malware, per minute, since the previous period. The report addresses the rising threat of unique malware and the adaptability of threat actors.

Recent BlackBerry Threat Research and Intelligence Alerts

Threat Analysis Insight: RisePro Information Stealer

One of the things that makes RisePro Infostealer so concerning is that it has no specific infection vector. It can be dropped onto a victim’s device in a plethora of ways, often relying on malicious links and lures to gain an initial foothold. In the past, it has been deployed by a pay-per-install (PPI) malware service, which is often utilized by other threat actors as a malware distribution platform.

Coyote Banking Trojan Targets LATAM with a Focus on Brazilian Financial Institutions

Increased global trade and the growth of the Latin American (LATAM) market have made the region an increasingly attractive target for cybercriminals in recent years. Coyote is a .NET banking Trojan observed targeting Brazilian financial institutions, primarily banks. Its execution chain clearly distinguishes it from other banking Trojans. Coyote got its name because it abuses valid, non-malicious software to manage the installation and update of Windows applications.

Akira Ransomware Targets the LATAM Airline Industry

BlackBerry Threat Researchers take you under the hood of the Akira Ransomware attack chain, which was discovered targeting a Latin American Airline in June 2024. The threat actor initially succeeded in exfiltrating critical data before deploying a strain of the Akira ransomware. Throughout this compromise, a number of legitimate tools were abused in conjunction with living off the land. Assailants performed reconnaissance and persisted in the victim's environment.

Live and On-Demand Webinars

Global Threat Intelligence Report Deep Dive | June 2024 Edition

Watch this webinar for a deep dive into the June edition of the BlackBerry Global Threat Intelligence Report. Led by Ismael Valenzuela, VP Threat Research & Intelligence for BlackBerry, the discussion highlights the increase in unique malware, industry-specific attacks, and ransomware.

Digital Hijacking at Sea: Unveiling a Cyber Attack Scenario in the Red Sea

Experts explore a cyber hijacking scenario in the Red Sea, showcasing how AI from BlackBerry and Dryad Global can detect and prevent maritime cyberattacks. Gain insights from leaders in cybersecurity and maritime operations; learn about threats facing the industry and AI's role in proactive threat detection and operational efficiency.

Led by Dr. Rory Hopcraft of the University of Plymouth’s CyberSHIP lab, Corey Ranslem, CEO of Dryad Global, and Ismael Valenzuela, VP of Threat Research and Intelligence at BlackBerry Cybersecurity, this webinar is tailored for CSOs, maritime security professionals, vessel operators, and anyone vested in maritime operations.

Meet the Global Team Representatives

Ismael Valenzuela

Vice President, Threat Research and Intelligence

Cesar Vargas

Director, Applied Researcher

Thom Ables

Director, Threat Research

Geoff O’Rourke

Senior Technical Lead

Natasha Rohner

Principal Threat Research Publisher

Masaki Kasuya

Principal Threat Researcher

Dean Given

Principal Threat Researcher

Eoin Healy

Principal Threat Researcher

Jacob Faires

Principal Threat Researcher

Alexandra Mozil

Senior Threat Researcher

Dmitry Melikov

Threat Researcher II

Pedro Drimel

Threat Researcher, Consultant