Content

BlackBerry Cylance 2019 Threat Report: Key Cybersecurity Findings

The BlackBerry Cylance 2019 Threat Report provides unique findings drawn from our consulting engagements, threat research and intelligence efforts, and through feedback provided by Cylance customers. We share this information with the goal of assisting security practitioners, researchers, and individuals in our collective battle against emerging and evolving cyberthreats.

The 2019 edition of our threat report sheds light on the following topics and more:

  • The sectors that reported the greatest number of cyber attacks in 2018
  • The top 5 threats reported by Cylance OS X clients
  • The top 10 threats reported by Cylance Windows-based clients
  • Insight into the recent increase in Coinminer detections
  • Notable advanced persistent threat (APT) activity and trends in 2018
  • Top malware observed by Cylance over the last 12 months
  • A look back at Cylance’s successful predictions from last year's Threat Report
  • Year-over-year analysis and cybersecurity predictions for 2019

 

Cybersecurity professionals will benefit from reading our in-depth examination of Emotet, a former banking Trojan upgraded into a modular attack platform. Readers will also find sections detailing attacks on O365 services, credential-based hacks, and current consumer sentiment regarding cybersecurity solutions.

The report also examines novel threat obfuscation techniques and offers specific security predictions for 2019. The report provides Cylance’s unique insights into the larger cybersecurity picture and contains details you cannot glean from other sources.

The information contained in the BlackBerry Cylance 2019 Threat Report will prepare you for the security challenges of the upcoming year.

DOWNLOAD THE FULL 2019 THREAT REPORT HERE.


Guest blog courtesy of BlackBerry Cylance. Read more BlackBerry Cylance blogs here.