Video Poster Image

Cyber Threat Intelligence from BlackBerry

The BlackBerry Threat and Intelligence team works 24x7x365 to hold the line against threat actors and cyberattacks, identifying and stopping threats no one has ever seen before.

Subscribe to get our latest threat research and intelligence and stay up to date on recent attacks.

BlackBerry Global Threat Intelligence Report — August 2023 Edition

BlackBerry Global Threat Intelligence Report — August 2023 Edition

Learn about the recent threats seen firsthand by the researchers and analysts of the BlackBerry Threat Research and Intelligence team. Our quarterly threat report provides the latest information about the global cybersecurity threat landscape.

Recent BlackBerry Threat Research and Intelligence Alerts

RomCom Resurfaces: Targeting Politicians in Ukraine and U.S.-Based Healthcare Providing Aid to Refugees from Ukraine
The RomCom threat actor has been carefully following geopolitical events surrounding the war in Ukraine, targeting militaries, food supply chains, and IT companies.
Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombia's Judiciary, Financial, Public, and Law Enforcement Entities
APT-C-36, also known as Blind Eagle, has been actively targeting organizations in Colombia and Ecuador since at least 2019. 
NewsPenguin, a Previously Unknown Threat Actor, Targets Pakistan with Advanced Espionage Tool
A previously unknown threat actor is targeting organizations in Pakistan using a complex payload delivery mechanism.
Software Supply Chains: A Major Challenge for Cybersecurity

Software Supply Chains: A Major Challenge for Cybersecurity

Unknown components and a lack of visibility into the software supply chain introduce blind spots containing potential vulnerabilities that can wreak havoc across not just one enterprise, but several. Learn how organizations manage the risk of security breaches from their supply chains, related communication challenges, and the ramifications of governmental oversight of open-source software.

Live and On-Demand Webinars

Global Threat Intelligence Report Insights–April 2023

Who are the most prominent threat actors, and what are their weapons of choice?

Watch our “BlackBerry LIVE” video podcast where the authors of the new BlackBerry quarterly Global Threat Intelligence Report discuss key highlights, including the most targeted countries and industries, most prevalent cyber weapons, and more. We share actionable intelligence about attacks, threat actors, and campaigns, so you can make well-informed decisions and take prompt, effective action.

What’s ‘Cooking’ in the World of Malware? A Chat with VirusTotal

Get the latest insights into malware and CTI.

VirusTotal provides the latest information on individual threats, and a macro view into malicious behaviors. When this data is enriched and correlated with cyber threat intelligence (CTI), we get the context needed to make strategic decisions. Learn more about the latest trends and how CTI helps transform raw data into actionable and anticipative defensive countermeasures.

What Is CylanceINTELLIGENCE and How Can It Help?

Empower your security teams with CylanceINTELLIGENCE™, a subscription CTI service that helps organizations avoid breaches by delivering contextual threat intelligence designed for preventing, hunting, and responding to dynamic attacks.

Meet the Global Team Representatives

Ismael Valenzuela
Vice President, Threat Research and Intelligence
Dmitry Bestuzhev
Most Distinguished Threat Researcher 
Anuj Soni
Principal Threat Researcher
Eoin Healy
Senior Threat Researcher
Dean Given
Senior Threat Researcher
Dmitry Melikov
Threat Researcher
Jose Luis Sanchez
Senior Threat Researcher
Pedro Drimel
Threat Researcher, Consultant
Geoff O’Rourke
Technical Lead
Jacob Faires
Senior Threat Researcher
Masaki Kasuya
Principal Threat Researcher
Natasha Rohner
Principal Threat Research Publisher