Tag Archive for: BlackBerry

BlackBerry LIVE Interviews Experts on Mobility and UEM Part 3


It’s a common — and seemingly benign — business situation today:

CFO: “Hey, boss. The latest draft of the financial report for this quarter is ready for you to review.”

CEO: “Great, send it over. I’m on my way to the airport, but I’ll look it over on my phone.”

This innocent, everyday exchange could have serious ramifications for an organization. And most of us are blissfully unaware of the risk.

BlackBerry VP of Global Sales Engineering, Alex Willis, says this is because we don’t see a lot of big data breach headlines related to mobile devices. But that doesn’t mean they aren’t happening all around us, every day. “If credentials are stolen off a phone and then used elsewhere, the report gets tagged to the ‘elsewhere,’ not the phone.”

This failure to recognize or record the source of an attack leads organizations to believe that damaging cyberattacks and breaches do not occur on or through mobile devices, Willis says. “The reality is, that’s not true.” But the perception that our phones are secure creates gaps in many organizations’ cybersecurity defenses, and exposes their valuable data, according to Willis.

In Part 3 of my BlackBerry LIVE interview, I’m speaking with both Willis and Senior Director of Solutions Marketing Baldeep Dogra. Together, we explore the technological aspects of mobile security, including VPN, 2FA, zero trust, and how organizations use BlackBerry® Unified Endpoint Management (UEM) to complement Microsoft® Intune® to fill in security gaps. To learn more, watch the podcast, or read the excerpt below.



Steve Kovsky:


I’m Steve Kovsky. I’m editorial director at BlackBerry, and I’ve got two illustrious colleagues with me. We’re discussing mobility in the workplace, some of the security and usability challenges, and some of the ways that these are being addressed by the four pillars of cybersecurity. Joining me today, Baldeep Dagra, he’s senior director, solutions marketing and Alex Willis, vice president, global sales engineering. Gentlemen, thanks for being with us today.

As a tech journalist and a marketer working in cybersecurity, I’d certainly heard of MDM and maybe even…

Source…

Cyberattacks Hit Systems Once Every Minute, BlackBerry Report Finds


Threat actors are evolving to target a wide variety of systems and infrastructure, leading to a massive increase in cyberattacks.

Security integrators are quickly realizing they cannot ignore cybersecurity services for their commercial and residential clients, and a new report from BlackBerry confirms how prevalent cyberattacks are becoming. With the resurgence of the Emotet botnet, phishing attacks and infostealers dominating the attack landscape, the report notes that threat actors have been launching an attack about once every minute.

Using data gathered from the company’s own intelligent security software, the provider’s first Global Intelligence Report found that more than 1.75 million malware-based attacks had been stopped by its technology. During these attacks, the most common tools the company noticed were the Emotet botnet, the Qakbot phishing threat and an increase in infostealers such as GuLoader.

MacOS Systems Found to Be No Safer than Others

Other highlights from the report include threats targeting macOS systems. Despite the prevailing opinion, BlackBerry says macOS is not a safer platform due to it being used less among enterprise systems. That opinion could be giving IT managers a false sense of security, the company says.

According to Blackberry, the most malicious application on macOS was Dock2Master, which collects users’ data from its own surreptitious ads. More than a third of BlackBerry’s client organizations using macOS had Dock2Master on their network, the report finds.

In addition, BlackBerry’s report explores the increasing number of cyberattacks against Linux platforms and how less mainstream programming languages such as GoLang are being used to develop cross-platform malware.

The report also found that RedLine, an infostealer capable of stealing credentials from browsers, crypto wallets, FTP and VPN software, and other targets was the most active and widespread infostealer last quarter. RedLine preys upon technology used to support remote and hybrid employees, and threat actors are using RedLine to steal credentials to sell to other threat actors for initial access.

BlackBerry’s 2023 Cybersecurity Outlook

For 2023, the company expects…

Source…

BlackBerry and Samsung Partner to Enhance Protection


The pandemic-fueled increase of remote workers has caused mobile and BYOD (bring your own device) usage to soar across enterprise organizations and small businesses. Predictably, it didn’t take long for cybercriminals to cash in on the boom market in business mobility.

With approximately 5.3 billion mobile device users now roaming the planet — more than 90% relying on “smart” or internet-enabled devices — the preponderance of sparsely protected mobile assets has created a “moveable feast” for online predators.

These devices are increasingly targeted by mobile-optimized attacks, including adware, banking Trojans, malware, and remote access Trojans (RATs) – all growing in frequency, sophistication, and cost to victims.

Android Devices Are Being Targeted

Attacks against Android™ devices are happening on a significant scale. Here are some of the latest numbers:

  • 97% of organizations have contended with mobile malware threats that leverage various attack vectors.

  • Banking malware threats on Android devices increased by 80% in 2021.

  • Last year, adware accounted for 42% of new mobile malware worldwide.

  • 47% of free Android antivirus (AV) programs cannot effectively detect malware. Are BYOD employees relying on free AV programs?

  • Mobile malware apps that provide backdoors into phones are infiltrating via SMS or text messaging. Some cybercriminals are paying monthly fees of $5,000 to rent weaponized apps that let them steal access credentials and sensitive data.

Mobile threat defense (MTD) strategies help disrupt the pace and severity of malware attacks. This includes improving the overall security hygiene of your organization’s mobile users, and embracing modern mobile solutions that go beyond traditional security and enterprise mobility management (EMM).

BlackBerry and Samsung: Partnering to Provide Enhanced MTD

BlackBerry and Samsung joined forces in 2014 to provide high-security enterprise mobility management (EMM) based on BlackBerry UEM (unified endpoint management) and Samsung Knox, a proprietary security and management framework that comes pre-installed on most Samsung mobile devices. To…

Source…

What Is TrickBot? – BlackBerry



What Is TrickBot?  BlackBerry

Source…