CTI Insights: Q4 2022 Cyberthreats Landscape – What have we seen?

Logo
Presented by

BlackBerry Threat Research Team

About this talk

Malware is a vehicle to fulfill goals and should not be considered solely malicious code. Based on BlackBerry Cylance telemetry and our in-house cyber threat intelligence (CTI) analysis, we have identified the most prominent threat actors targeting automotive, healthcare, financial and other industries worldwide. Who are they? What are their tactics, techniques and procedures (TTPs) and what tools do they use to target Windows, macOS, Linux, and Android devices?
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (87)
Subscribers (7432)
BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world. The company secures more than 500M endpoints including 150M cars on the road today. Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety and data privacy solutions, and is a leader in the areas of endpoint security management, encryption, and embedded systems. BlackBerry’s vision is clear — to secure a connected future you can trust. For more information, visit BlackBerry.com and follow @BlackBerry.