BlackBerry Cylance 2020 annual threat report

BlackBerry Cylance

BlackBerry Limited have released its annual 2020 Threat Report, which examines the latest adversarial techniques and tactics analysed by BlackBerry Cylance threat researchers, and provides guidance organisations can leverage to mitigate risk.

Key findings include the continued evolution of nation-state backed threat actor groups, the increased availability of sophisticated attack toolsets, as well as analysis on which targets are becoming more appealing to attackers and why. The report also details more select threats focused on targets like embedded technologies in connected vehicles, manufacturing and mobile devices, and those taking advantage of misconfigurations in cloud computing deployments.

Eric Cornelius, Chief Technology Officer at BlackBerry Cylance, said: “New techniques to obscure malicious payloads and distribute attacks across multiple organisations paid off for threat actors in 2019. With the increasing ease of access to attack toolkits combined with the explosion of endpoints connected to organisations’ networks, the global threat landscape for emerging threats will only continue to escalate in 2020.”

Automotive and Retail Industries Should Brace for More Threats 

The search to find and exploit vulnerabilities in the expanding attack surface has caused a shift in the industries most often targeted by malicious actors, particularly towards the automotive sector. For example, BlackBerry Cylance researchers discovered new backdoors being deployed by APT group OceanLotus (APT 32) in a 2019 campaign targeting multinational automotive manufacturers. As more vehicles become connected – and the attention given to potential outcomes of cyberattacks on vehicles increases – attacks against this sector are anticipated to grow. As such, the industry must continue investing in cybersecurity processes and secure connected software to ensure public trust in the transportation technologies of the future.

Additionally, Cylance researchers found that retail and wholesale remained the most targeted sectors, where almost a quarter (23%) of all retailers suffered a compromise of sensitive financial information.  Three of the most prevalent threats of 2019 – Emotet, Ramnit and Upatre – all focused on retail organisations. Coinmining operations also had a focus on retailers, with 47% of attacks impacting that sector.

The report also spotlighted other unique threats facing a range of industry verticals including:

Technology/Software: Where attacks typically have a focus on stealing intellectual property, over a quarter (26%) were victims of ransomware specifically.

Service Providers: This industry’s customer base was leveraged by threat actors to increase malicious distributions using remote management tools like Go2Assist and NinjaRMM.

Healthcare: Healthcare organisations were more likely to pay ransoms than other industries due to the critical nature of the targeted data.

Government: Attacks against government entities can have cascading effects that not only impact critical national infrastructure, but impact individuals as well given the significant quantities of personally identifiable information they store.

Brian Robison, Chief Evangelist at BlackBerry Cylance, said: “Threat intelligence on APT groups can help organisations understand who is attacking their enterprise, and the actor’s mode of operations and motives, in order to be more proactive in protecting vulnerable systems against advanced threats. In 2020, AI and machine learning will continue to prove critical for threat prevention and remediation strategies because of the advantage they offer through continuous learning and proactive threat modelling of attacks that continue to become more complex.”

For more security news visit here.

Subscribe to our newsletter

Don't miss new updates on your email
Scroll to Top